Started by upstream project "Private/NOS/nos-maintenance" build number 51 originally caused by: Started by GitHub push by mincong-h Started by upstream project "Private/NOS/nos-maintenance" build number 52 originally caused by: Started by GitHub push by mnixo [EnvInject] - Loading node environment variables. Building remotely on Docker-slave-e72fc18e8635-0.0.0.0 (DOCKER SLAVEPRIV DYNAMIC) in workspace /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3 > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url git@github.com:nuxeo/nuxeo-studio-itests.git # timeout=10 Fetching upstream changes from git@github.com:nuxeo/nuxeo-studio-itests.git > git --version # timeout=10 > git fetch --tags --progress git@github.com:nuxeo/nuxeo-studio-itests.git +refs/heads/*:refs/remotes/origin/* > git rev-parse origin/10.3^{commit} # timeout=10 Checking out Revision 09e09ed6a964343a66df08a230889e9c1218134e (origin/10.3) > git config core.sparsecheckout # timeout=10 > git checkout -f 09e09ed6a964343a66df08a230889e9c1218134e > git rev-list 09e09ed6a964343a66df08a230889e9c1218134e # timeout=10 [nos-maintenance-itests-10.3] $ /opt/build/tools/maven3.3/bin/mvn -DDOCKER_CONTAINER_ID=e72fc18e863577ffa15abd6391895fe31d5af114e2a19a9a0bb37daeb30ab506 -DJENKINS_CLOUD_ID=Docker-slave verify -Pitest,qapriv -Dstudio.version=3.1.2-SNAPSHOT [INFO] Scanning for projects... [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 1.2 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 1.1 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 0.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/nuxeo-distribution-10.3-20181128.080328-117.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/nuxeo-distribution-10.3-20181128.080328-117.pom (7 KB at 12.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 1.6 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 1.6 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 1.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/nuxeo-addons-parent-10.3-20181128.072957-120.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/nuxeo-addons-parent-10.3-20181128.072957-120.pom (45 KB at 83.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 2.2 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 2.2 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 2.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/nuxeo-ecm-10.3-20181128.070813-123.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/nuxeo-ecm-10.3-20181128.070813-123.pom (248 KB at 467.7 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml (790 B at 2.3 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml (790 B at 2.3 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.pom (34 KB at 104.3 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml (796 B at 2.3 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml (796 B at 2.3 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.pom (12 KB at 34.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/dom4j/dom4j/2.1.1/dom4j-2.1.1.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/dom4j/dom4j/2.1.1/dom4j-2.1.1.pom (3 KB at 6.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.jar (158 KB at 490.4 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.jar (152 KB at 461.1 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/dom4j/dom4j/2.1.1/dom4j-2.1.1.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/dom4j/dom4j/2.1.1/dom4j-2.1.1.jar (317 KB at 981.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 1.9 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 1.8 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 1.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/nuxeo-addons-core-parent-10.3-20181128.072952-120.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/nuxeo-addons-core-parent-10.3-20181128.072952-120.pom (3 KB at 9.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public/io/dropwizard/metrics/metrics-bom/4.0.3/metrics-bom-4.0.3.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public/io/dropwizard/metrics/metrics-bom/4.0.3/metrics-bom-4.0.3.pom (12 KB at 32.7 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public/io/dropwizard/metrics/metrics-parent/4.0.3/metrics-parent-4.0.3.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public/io/dropwizard/metrics/metrics-parent/4.0.3/metrics-parent-4.0.3.pom (13 KB at 39.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public/net/openhft/chronicle-bom/2.17.28/chronicle-bom-2.17.28.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public/net/openhft/chronicle-bom/2.17.28/chronicle-bom-2.17.28.pom (14 KB at 41.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public/net/openhft/root-parent-pom/1.1.12/root-parent-pom-1.1.12.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public/net/openhft/root-parent-pom/1.1.12/root-parent-pom-1.1.12.pom (8 KB at 25.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/ant-assembly-maven-plugin-2.1.1-20181121.080657-7.jar (0 B at 0.0 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/nuxeo-studio-components-common-0.1.1-20181121.073623-8.jar (0 B at 0.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [INFO] ------------------------------------------------------------------------ [INFO] Building Nuxeo Studio Target Platform IT Tests 10.3-SNAPSHOT [INFO] ------------------------------------------------------------------------ [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-surefire-plugin/2.22.0/maven-surefire-plugin-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-surefire-plugin/2.22.0/maven-surefire-plugin-2.22.0.pom (5 KB at 15.7 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire/2.22.0/surefire-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire/2.22.0/surefire-2.22.0.pom (27 KB at 85.5 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/maven-parent/31/maven-parent-31.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/maven-parent/31/maven-parent-31.pom (43 KB at 127.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/apache/19/apache-19.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/apache/19/apache-19.pom (16 KB at 48.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-surefire-plugin/2.22.0/maven-surefire-plugin-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-surefire-plugin/2.22.0/maven-surefire-plugin-2.22.0.jar (40 KB at 128.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 1.9 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 1.5 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 1.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/nuxeo-functional-tests-10.3-20181128.080326-117.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/nuxeo-functional-tests-10.3-20181128.080326-117.pom (4 KB at 6.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client/3.0.1/nuxeo-java-client-3.0.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client/3.0.1/nuxeo-java-client-3.0.1.pom (2 KB at 8.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client-parent/3.0.1/nuxeo-java-client-parent-3.0.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client-parent/3.0.1/nuxeo-java-client-parent-3.0.1.pom (13 KB at 58.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio/1.13.0/okio-1.13.0.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio/1.13.0/okio-1.13.0.pom (2 KB at 7.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio-parent/1.13.0/okio-parent-1.13.0.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio-parent/1.13.0/okio-parent-1.13.0.pom (5 KB at 22.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-annotations/2.9.6/jackson-annotations-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-annotations/2.9.6/jackson-annotations-2.9.6.pom (3 KB at 12.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-parent/2.9.1/jackson-parent-2.9.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-parent/2.9.1/jackson-parent-2.9.1.pom (8 KB at 36.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/oss-parent/30/oss-parent-30.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/oss-parent/30/oss-parent-30.pom (21 KB at 97.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-core/2.9.6/jackson-core-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-core/2.9.6/jackson-core-2.9.6.pom (4 KB at 19.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-base/2.9.6/jackson-base-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-base/2.9.6/jackson-base-2.9.6.pom (6 KB at 25.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-bom/2.9.6/jackson-bom-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-bom/2.9.6/jackson-bom-2.9.6.pom (13 KB at 57.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-parent/2.9.1.1/jackson-parent-2.9.1.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/jackson-parent/2.9.1.1/jackson-parent-2.9.1.1.pom (8 KB at 36.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/oss-parent/33/oss-parent-33.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/oss-parent/33/oss-parent-33.pom (22 KB at 99.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-databind/2.9.6/jackson-databind-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-databind/2.9.6/jackson-databind-2.9.6.pom (7 KB at 29.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-lang3/3.8/commons-lang3-3.8.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-lang3/3.8/commons-lang3-3.8.pom (28 KB at 130.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-parent/47/commons-parent-47.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-parent/47/commons-parent-47.pom (76 KB at 364.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-io/commons-io/2.6/commons-io-2.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-io/commons-io/2.6/commons-io-2.6.pom (14 KB at 66.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava/26.0-jre/guava-26.0-jre.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava/26.0-jre/guava-26.0-jre.pom (8 KB at 36.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava-parent/26.0-jre/guava-parent-26.0-jre.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava-parent/26.0-jre/guava-parent-26.0-jre.pom (11 KB at 50.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.pom (5 KB at 16.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/checkerframework/checker-qual/2.5.2/checker-qual-2.5.2.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/checkerframework/checker-qual/2.5.2/checker-qual-2.5.2.pom (3 KB at 11.8 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_annotations/2.1.3/error_prone_annotations-2.1.3.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_annotations/2.1.3/error_prone_annotations-2.1.3.pom (2 KB at 8.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_parent/2.1.3/error_prone_parent-2.1.3.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_parent/2.1.3/error_prone_parent-2.1.3.pom (5 KB at 24.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/j2objc/j2objc-annotations/1.1/j2objc-annotations-1.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/j2objc/j2objc-annotations/1.1/j2objc-annotations-1.1.pom (3 KB at 13.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-annotations/1.14/animal-sniffer-annotations-1.14.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-annotations/1.14/animal-sniffer-annotations-1.14.pom (3 KB at 12.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-parent/1.14/animal-sniffer-parent-1.14.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-parent/1.14/animal-sniffer-parent-1.14.pom (5 KB at 20.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/cglib/cglib-nodep/2.2.2/cglib-nodep-2.2.2.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/cglib/cglib-nodep/2.2.2/cglib-nodep-2.2.2.pom (2 KB at 5.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpclient/4.5.6/httpclient-4.5.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpclient/4.5.6/httpclient-4.5.6.pom (7 KB at 30.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-client/4.5.6/httpcomponents-client-4.5.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-client/4.5.6/httpcomponents-client-4.5.6.pom (16 KB at 71.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-parent/10/httpcomponents-parent-10.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-parent/10/httpcomponents-parent-10.pom (33 KB at 158.8 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcore/4.4.10/httpcore-4.4.10.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcore/4.4.10/httpcore-4.4.10.pom (6 KB at 24.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-core/4.4.10/httpcomponents-core-4.4.10.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcomponents-core/4.4.10/httpcomponents-core-4.4.10.pom (14 KB at 63.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-codec/commons-codec/1.11/commons-codec-1.11.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-codec/commons-codec/1.11/commons-codec-1.11.pom (14 KB at 60.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna/4.5.2/jna-4.5.2.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna/4.5.2/jna-4.5.2.pom (2 KB at 7.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna-platform/4.5.2/jna-platform-4.5.2.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna-platform/4.5.2/jna-platform-4.5.2.pom (2 KB at 8.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpmime/4.5.6/httpmime-4.5.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpmime/4.5.6/httpmime-4.5.6.pom (6 KB at 24.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/xerces/xercesImpl/2.12.0/xercesImpl-2.12.0.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/xerces/xercesImpl/2.12.0/xercesImpl-2.12.0.pom (4 KB at 16.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/mvel/mvel2/2.4.2.Final/mvel2-2.4.2.Final.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/mvel/mvel2/2.4.2.Final/mvel2-2.4.2.Final.pom (11 KB at 50.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/freemarker/freemarker/2.3.28/freemarker-2.3.28.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/freemarker/freemarker/2.3.28/freemarker-2.3.28.pom (4 KB at 15.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-server/9.4.8.v20171121/jetty-server-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-server/9.4.8.v20171121/jetty-server-9.4.8.v20171121.pom (3 KB at 11.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-project/9.4.8.v20171121/jetty-project-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-project/9.4.8.v20171121/jetty-project-9.4.8.v20171121.pom (56 KB at 265.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/javax/servlet/javax.servlet-api/4.0.1/javax.servlet-api-4.0.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/javax/servlet/javax.servlet-api/4.0.1/javax.servlet-api-4.0.1.pom (16 KB at 72.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-http/9.4.8.v20171121/jetty-http-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-http/9.4.8.v20171121/jetty-http-9.4.8.v20171121.pom (3 KB at 13.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-util/9.4.8.v20171121/jetty-util-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-util/9.4.8.v20171121/jetty-util-9.4.8.v20171121.pom (4 KB at 15.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-io/9.4.8.v20171121/jetty-io-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-io/9.4.8.v20171121/jetty-io-9.4.8.v20171121.pom (2 KB at 6.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-servlet/9.4.8.v20171121/jetty-servlet-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-servlet/9.4.8.v20171121/jetty-servlet-9.4.8.v20171121.pom (3 KB at 9.8 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-security/9.4.8.v20171121/jetty-security-9.4.8.v20171121.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-security/9.4.8.v20171121/jetty-security-9.4.8.v20171121.pom (2 KB at 9.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 3.0 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 2.6 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 2.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/nuxeo-common-10.3-20181128.070818-123.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/nuxeo-common-10.3-20181128.070818-123.pom (2 KB at 2.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-api/2.11.1/log4j-api-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-api/2.11.1/log4j-api-2.11.1.pom (14 KB at 64.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j/2.11.1/log4j-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j/2.11.1/log4j-2.11.1.pom (58 KB at 271.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 2.9 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 2.8 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 2.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/nuxeo-runtime-10.3-20181128.070825-123.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/nuxeo-runtime-10.3-20181128.070825-123.pom (2 KB at 3.6 KB/sec) [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 1.9 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 1.8 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 1.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/nuxeo-runtime-parent-10.3-20181128.070820-123.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/nuxeo-runtime-parent-10.3-20181128.070820-123.pom (2 KB at 2.8 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/io/dropwizard/metrics/metrics-core/4.0.3/metrics-core-4.0.3.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/io/dropwizard/metrics/metrics-core/4.0.3/metrics-core-4.0.3.pom (846 B at 4.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-api/1.7.25/slf4j-api-1.7.25.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-api/1.7.25/slf4j-api-1.7.25.pom (0 B at 0.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-parent/1.7.25/slf4j-parent-1.7.25.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-parent/1.7.25/slf4j-parent-1.7.25.pom (0 B at 0.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformat-properties/2.9.6/jackson-dataformat-properties-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformat-properties/2.9.6/jackson-dataformat-properties-2.9.6.pom (2 KB at 9.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformats-text/2.9.6/jackson-dataformats-text-2.9.6.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformats-text/2.9.6/jackson-dataformats-text-2.9.6.pom (3 KB at 12.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-core/2.11.1/log4j-core-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-core/2.11.1/log4j-core-2.11.1.pom (23 KB at 111.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-jcl/2.11.1/log4j-jcl-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-jcl/2.11.1/log4j-jcl-2.11.1.pom (7 KB at 32.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-slf4j-impl/2.11.1/log4j-slf4j-impl-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-slf4j-impl/2.11.1/log4j-slf4j-impl-2.11.1.pom (10 KB at 48.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-1.2-api/2.11.1/log4j-1.2-api-2.11.1.pom [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-1.2-api/2.11.1/log4j-1.2-api-2.11.1.pom (8 KB at 37.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/nuxeo-functional-tests-10.3-20181128.080326-117.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/nuxeo-common-10.3-20181128.070818-123.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/nuxeo-runtime-10.3-20181128.070825-123.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/nuxeo-common-10.3-20181128.070818-123.jar (165 KB at 289.8 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/nuxeo-runtime-10.3-20181128.070825-123.jar (237 KB at 416.3 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/nuxeo-functional-tests-10.3-20181128.080326-117.jar (1413 KB at 2469.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client/3.0.1/nuxeo-java-client-3.0.1.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio/1.13.0/okio-1.13.0.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-annotations/2.9.6/jackson-annotations-2.9.6.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-core/2.9.6/jackson-core-2.9.6.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-databind/2.9.6/jackson-databind-2.9.6.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-annotations/2.9.6/jackson-annotations-2.9.6.jar (66 KB at 283.2 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/client/nuxeo-java-client/3.0.1/nuxeo-java-client-3.0.1.jar (143 KB at 617.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-lang3/3.8/commons-lang3-3.8.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-io/commons-io/2.6/commons-io-2.6.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-core/2.9.6/jackson-core-2.9.6.jar (317 KB at 1334.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava/26.0-jre/guava-26.0-jre.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/squareup/okio/okio/1.13.0/okio-1.13.0.jar (80 KB at 330.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/core/jackson-databind/2.9.6/jackson-databind-2.9.6.jar (1318 KB at 4898.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/checkerframework/checker-qual/2.5.2/checker-qual-2.5.2.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar (20 KB at 70.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_annotations/2.1.3/error_prone_annotations-2.1.3.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-io/commons-io/2.6/commons-io-2.6.jar (210 KB at 754.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/j2objc/j2objc-annotations/1.1/j2objc-annotations-1.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/commons/commons-lang3/3.8/commons-lang3-3.8.jar (491 KB at 1731.8 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-annotations/1.14/animal-sniffer-annotations-1.14.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/checkerframework/checker-qual/2.5.2/checker-qual-2.5.2.jar (189 KB at 599.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/cglib/cglib-nodep/2.2.2/cglib-nodep-2.2.2.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/errorprone/error_prone_annotations/2.1.3/error_prone_annotations-2.1.3.jar (14 KB at 41.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpclient/4.5.6/httpclient-4.5.6.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/j2objc/j2objc-annotations/1.1/j2objc-annotations-1.1.jar (9 KB at 26.0 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/codehaus/mojo/animal-sniffer-annotations/1.14/animal-sniffer-annotations-1.14.jar (4 KB at 10.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcore/4.4.10/httpcore-4.4.10.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna/4.5.2/jna-4.5.2.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/google/guava/guava/26.0-jre/guava-26.0-jre.jar (2677 KB at 7434.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna-platform/4.5.2/jna-platform-4.5.2.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/cglib/cglib-nodep/2.2.2/cglib-nodep-2.2.2.jar (320 KB at 853.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpmime/4.5.6/httpmime-4.5.6.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpcore/4.4.10/httpcore-4.4.10.jar (319 KB at 813.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/mvel/mvel2/2.4.2.Final/mvel2-2.4.2.Final.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpclient/4.5.6/httpclient-4.5.6.jar (750 KB at 1859.0 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-server/9.4.8.v20171121/jetty-server-9.4.8.v20171121.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/httpcomponents/httpmime/4.5.6/httpmime-4.5.6.jar (41 KB at 95.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/javax/servlet/javax.servlet-api/4.0.1/javax.servlet-api-4.0.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna/4.5.2/jna-4.5.2.jar (1450 KB at 3301.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-http/9.4.8.v20171121/jetty-http-9.4.8.v20171121.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/mvel/mvel2/2.4.2.Final/mvel2-2.4.2.Final.jar (1072 KB at 2271.1 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-io/9.4.8.v20171121/jetty-io-9.4.8.v20171121.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-server/9.4.8.v20171121/jetty-server-9.4.8.v20171121.jar (572 KB at 1208.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-servlet/9.4.8.v20171121/jetty-servlet-9.4.8.v20171121.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/net/java/dev/jna/jna-platform/4.5.2/jna-platform-4.5.2.jar (2274 KB at 4735.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-security/9.4.8.v20171121/jetty-security-9.4.8.v20171121.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/javax/servlet/javax.servlet-api/4.0.1/javax.servlet-api-4.0.1.jar (94 KB at 193.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/xerces/xercesImpl/2.12.0/xercesImpl-2.12.0.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-http/9.4.8.v20171121/jetty-http-9.4.8.v20171121.jar (162 KB at 327.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-codec/commons-codec/1.11/commons-codec-1.11.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-io/9.4.8.v20171121/jetty-io-9.4.8.v20171121.jar (126 KB at 238.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/freemarker/freemarker/2.3.28/freemarker-2.3.28.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-servlet/9.4.8.v20171121/jetty-servlet-9.4.8.v20171121.jar (108 KB at 198.6 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/eclipse/jetty/jetty-security/9.4.8.v20171121/jetty-security-9.4.8.v20171121.jar (91 KB at 167.9 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/io/dropwizard/metrics/metrics-core/4.0.3/metrics-core-4.0.3.jar [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformat-properties/2.9.6/jackson-dataformat-properties-2.9.6.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/commons-codec/commons-codec/1.11/commons-codec-1.11.jar (328 KB at 591.7 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-api/2.11.1/log4j-api-2.11.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/xerces/xercesImpl/2.12.0/xercesImpl-2.12.0.jar (1354 KB at 2379.4 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-core/2.11.1/log4j-core-2.11.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/com/fasterxml/jackson/dataformat/jackson-dataformat-properties/2.9.6/jackson-dataformat-properties-2.9.6.jar (47 KB at 77.2 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-jcl/2.11.1/log4j-jcl-2.11.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/io/dropwizard/metrics/metrics-core/4.0.3/metrics-core-4.0.3.jar (96 KB at 158.5 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-slf4j-impl/2.11.1/log4j-slf4j-impl-2.11.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/freemarker/freemarker/2.3.28/freemarker-2.3.28.jar (1489 KB at 2405.3 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-api/1.7.25/slf4j-api-1.7.25.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-api/2.11.1/log4j-api-2.11.1.jar (258 KB at 414.6 KB/sec) [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-1.2-api/2.11.1/log4j-1.2-api-2.11.1.jar [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/slf4j/slf4j-api/1.7.25/slf4j-api-1.7.25.jar (0 B at 0.0 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-jcl/2.11.1/log4j-jcl-2.11.1.jar (13 KB at 19.0 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-slf4j-impl/2.11.1/log4j-slf4j-impl-2.11.1.jar (23 KB at 34.4 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-core/2.11.1/log4j-core-2.11.1.jar (1571 KB at 2340.2 KB/sec) [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/apache/logging/log4j/log4j-1.2-api/2.11.1/log4j-1.2-api-2.11.1.jar (63 KB at 92.2 KB/sec) [INFO] [INFO] --- maven-enforcer-plugin:1.4.1:enforce (default) @ nuxeo-studio-itest --- [INFO] [INFO] --- buildnumber-maven-plugin:1.2:create (default) @ nuxeo-studio-itest --- [INFO] Storing buildNumber: 20181128-181144 at timestamp: 1543428704876 [INFO] Executing: /bin/sh -c cd /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3 && git rev-parse --verify HEAD [INFO] Working directory: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3 [INFO] Storing buildScmBranch: UNKNOWN [INFO] [INFO] --- incremental-build-plugin:1.6-NX1:incremental-build (default) @ nuxeo-studio-itest --- [INFO] Verifying module descriptor ... [INFO] Pom descriptor modification detected. [INFO] Deleting /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [INFO] --- maven-resources-plugin:2.6:copy-resources (copy-readme) @ nuxeo-studio-itest --- [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] Copying 1 resource [INFO] [INFO] --- maven-resources-plugin:2.6:copy-resources (copy-readme-parent) @ nuxeo-studio-itest --- [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] Copying 0 resource [INFO] [INFO] --- maven-resources-plugin:2.6:resources (default-resources) @ nuxeo-studio-itest --- [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] Copying 2 resources [INFO] [INFO] --- maven-compiler-plugin:3.1:compile (default-compile) @ nuxeo-studio-itest --- [INFO] No sources to compile [INFO] [INFO] --- maven-resources-plugin:2.6:testResources (default-testResources) @ nuxeo-studio-itest --- [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] Copying 3 resources [INFO] [INFO] --- maven-compiler-plugin:3.1:testCompile (default-testCompile) @ nuxeo-studio-itest --- [INFO] Changes detected - recompiling the module! [INFO] Compiling 5 source files to /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/test-classes [INFO] [INFO] --- maven-surefire-plugin:2.22.0:test (default-test) @ nuxeo-studio-itest --- [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-junit47/2.22.0/surefire-junit47-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-junit47/2.22.0/surefire-junit47-2.22.0.pom (7 KB at 19.8 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-providers/2.22.0/surefire-providers-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-providers/2.22.0/surefire-providers-2.22.0.pom (3 KB at 8.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit48/2.22.0/common-junit48-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit48/2.22.0/common-junit48-2.22.0.pom (4 KB at 10.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit4/2.22.0/common-junit4-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit4/2.22.0/common-junit4-2.22.0.pom (3 KB at 5.8 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit3/2.22.0/common-junit3-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit3/2.22.0/common-junit3-2.22.0.pom (2 KB at 4.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-api/2.22.0/surefire-api-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-api/2.22.0/surefire-api-2.22.0.pom (4 KB at 10.8 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-logger-api/2.22.0/surefire-logger-api-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-logger-api/2.22.0/surefire-logger-api-2.22.0.pom (2 KB at 6.1 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-java5/2.22.0/common-java5-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-java5/2.22.0/common-java5-2.22.0.pom (3 KB at 8.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/shared/maven-shared-utils/0.9/maven-shared-utils-0.9.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/shared/maven-shared-utils/0.9/maven-shared-utils-0.9.pom (7 KB at 19.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-grouper/2.22.0/surefire-grouper-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-grouper/2.22.0/surefire-grouper-2.22.0.pom (3 KB at 8.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/maven-surefire-common/2.22.0/maven-surefire-common-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/maven-surefire-common/2.22.0/maven-surefire-common-2.22.0.pom (12 KB at 35.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-annotations/3.5/maven-plugin-annotations-3.5.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-annotations/3.5/maven-plugin-annotations-3.5.pom (0 B at 0.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-tools/3.5/maven-plugin-tools-3.5.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-tools/3.5/maven-plugin-tools-3.5.pom (0 B at 0.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/maven-parent/30/maven-parent-30.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/maven-parent/30/maven-parent-30.pom (0 B at 0.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-booter/2.22.0/surefire-booter-2.22.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-booter/2.22.0/surefire-booter-2.22.0.pom (8 KB at 23.5 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-java/0.9.8/plexus-java-0.9.8.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-java/0.9.8/plexus-java-0.9.8.pom (3 KB at 7.1 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-languages/0.9.8/plexus-languages-0.9.8.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-languages/0.9.8/plexus-languages-0.9.8.pom (3 KB at 6.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus/4.0/plexus-4.0.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus/4.0/plexus-4.0.pom (21 KB at 66.4 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/asm/asm/6.1.1/asm-6.1.1.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/asm/asm/6.1.1/asm-6.1.1.pom (3 KB at 9.1 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/ow2/1.5/ow2-1.5.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/ow2/1.5/ow2-1.5.pom (11 KB at 35.8 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/com/thoughtworks/qdox/qdox/2.0-M7/qdox-2.0-M7.pom [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/com/thoughtworks/qdox/qdox/2.0-M7/qdox-2.0-M7.pom (16 KB at 49.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-junit47/2.22.0/surefire-junit47-2.22.0.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit48/2.22.0/common-junit48-2.22.0.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit4/2.22.0/common-junit4-2.22.0.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit3/2.22.0/common-junit3-2.22.0.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-java5/2.22.0/common-java5-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-java5/2.22.0/common-java5-2.22.0.jar (50 KB at 147.9 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit3/2.22.0/common-junit3-2.22.0.jar (12 KB at 33.6 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/shared/maven-shared-utils/0.9/maven-shared-utils-0.9.jar [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-grouper/2.22.0/surefire-grouper-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit4/2.22.0/common-junit4-2.22.0.jar (28 KB at 80.5 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-api/2.22.0/surefire-api-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/common-junit48/2.22.0/common-junit48-2.22.0.jar (22 KB at 61.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-logger-api/2.22.0/surefire-logger-api-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-junit47/2.22.0/surefire-junit47-2.22.0.jar (157 KB at 347.8 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/maven-surefire-common/2.22.0/maven-surefire-common-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/shared/maven-shared-utils/0.9/maven-shared-utils-0.9.jar (168 KB at 255.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-annotations/3.5/maven-plugin-annotations-3.5.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-grouper/2.22.0/surefire-grouper-2.22.0.jar (40 KB at 59.3 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-booter/2.22.0/surefire-booter-2.22.0.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-api/2.22.0/surefire-api-2.22.0.jar (182 KB at 274.9 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-utils/1.5.15/plexus-utils-1.5.15.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-logger-api/2.22.0/surefire-logger-api-2.22.0.jar (14 KB at 18.2 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-java/0.9.8/plexus-java-0.9.8.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/maven-surefire-common/2.22.0/maven-surefire-common-2.22.0.jar (512 KB at 660.1 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/asm/asm/6.1.1/asm-6.1.1.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugin-tools/maven-plugin-annotations/3.5/maven-plugin-annotations-3.5.jar (0 B at 0.0 KB/sec) [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/com/thoughtworks/qdox/qdox/2.0-M7/qdox-2.0-M7.jar [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/surefire/surefire-booter/2.22.0/surefire-booter-2.22.0.jar (268 KB at 272.5 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-utils/1.5.15/plexus-utils-1.5.15.jar (223 KB at 227.3 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/codehaus/plexus/plexus-java/0.9.8/plexus-java-0.9.8.jar (35 KB at 33.2 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/ow2/asm/asm/6.1.1/asm-6.1.1.jar (106 KB at 95.8 KB/sec) [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/com/thoughtworks/qdox/qdox/2.0-M7/qdox-2.0-M7.jar (308 KB at 270.1 KB/sec) [INFO] Tests are skipped. [INFO] [INFO] --- maven-jar-plugin:2.3.1:jar (default-jar) @ nuxeo-studio-itest --- [INFO] Building jar: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/nuxeo-studio-itest-10.3-SNAPSHOT.jar [INFO] [INFO] --- build-helper-maven-plugin:1.8:remove-project-artifact (remove-old-installers) @ nuxeo-studio-itest --- [INFO] /opt/jenkins/.m2/repository/com/nuxeo/studio/nuxeo-studio-itest/10.3-SNAPSHOT removed. [INFO] [INFO] --- ant-assembly-maven-plugin:2.1.1-SNAPSHOT:build (run-_itest) @ nuxeo-studio-itest --- [INFO] Active Maven profiles: qapriv (source: external) itest (source: com.nuxeo.studio:nuxeo-studio-itest:10.3-SNAPSHOT) qapriv (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) os-notwindows (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) integration-tests.run-tests: [WARNING] [echo] Checking /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/test-classes [WARNING] [echo] Testing @{test.name}... integration-tests.verify: [WARNING] [echo] Test class SERVER_test_jsf_JSF_ITCase [WARNING] [echo] $ mvn verify -P_itest -Dtest.name=SERVER_test_jsf_JSF_ITCase -Dwebdriver.firefox.bin=/opt/build/tools/firefox-42/firefox integration-tests.verify-unix: [INFO] [exec] [INFO] Scanning for projects... [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 1.4 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 1.4 KB/sec) [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-distribution/10.3-SNAPSHOT/maven-metadata.xml (623 B at 1.3 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 2.6 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 1.9 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml (607 B at 1.9 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 3.4 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 0.7 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml (810 B at 0.3 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml (790 B at 2.5 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/build/ant-assembly-maven-plugin/2.1.1-SNAPSHOT/maven-metadata.xml (790 B at 2.1 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml (796 B at 2.4 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/studio/nuxeo-studio-components-common/0.1.1-SNAPSHOT/maven-metadata.xml (796 B at 2.5 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 2.4 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 1.9 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml (612 B at 1.8 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-core-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-addons-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/nuxeo-ecm/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] [INFO] [exec] [INFO] ------------------------------------------------------------------------ [INFO] [exec] [INFO] Building Nuxeo Studio Target Platform IT Tests 10.3-SNAPSHOT [INFO] [exec] [INFO] ------------------------------------------------------------------------ [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-failsafe-plugin/2.22.0/maven-failsafe-plugin-2.22.0.pom [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-failsafe-plugin/2.22.0/maven-failsafe-plugin-2.22.0.pom (12 KB at 36.3 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-failsafe-plugin/2.22.0/maven-failsafe-plugin-2.22.0.jar [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-releases/org/apache/maven/plugins/maven-failsafe-plugin/2.22.0/maven-failsafe-plugin-2.22.0.jar (288 KB at 870.5 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 4.0 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 3.1 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-functional-tests/10.3-SNAPSHOT/maven-metadata.xml (1016 B at 3.1 KB/sec) [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 4.4 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 3.0 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/common/nuxeo-common/10.3-SNAPSHOT/maven-metadata.xml (996 B at 3.0 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 4.1 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 3.1 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime/10.3-SNAPSHOT/maven-metadata.xml (998 B at 3.1 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 2.6 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 1.9 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/runtime/nuxeo-runtime-parent/10.3-SNAPSHOT/maven-metadata.xml (616 B at 1.9 KB/sec) [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-enforcer-plugin:1.4.1:enforce (default) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- buildnumber-maven-plugin:1.2:create (default) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Storing buildNumber: 20181128-181206 at timestamp: 1543428726988 [INFO] [exec] [INFO] Executing: /bin/sh -c cd /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3 && git rev-parse --verify HEAD [INFO] [exec] [INFO] Working directory: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3 [INFO] [exec] [INFO] Storing buildScmBranch: UNKNOWN [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- incremental-build-plugin:1.6-NX1:incremental-build (default) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Verifying module descriptor ... [INFO] [exec] [INFO] Verifying parent modules... [INFO] [exec] [INFO] Verifying resources... [INFO] [exec] [INFO] Verifying sources... [INFO] [exec] [INFO] No sources to check ... [INFO] [exec] [INFO] Verifying tests sources... [INFO] [exec] [INFO] Verifying tests resources... [INFO] [exec] [INFO] Verifying test resources... [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-resources-plugin:2.6:copy-resources (copy-readme) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] [exec] [INFO] Copying 1 resource [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-resources-plugin:2.6:copy-resources (copy-readme-parent) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] [exec] [INFO] Copying 0 resource [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-resources-plugin:2.6:resources (default-resources) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] [exec] [INFO] Copying 2 resources [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-compiler-plugin:3.1:compile (default-compile) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] No sources to compile [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-resources-plugin:2.6:testResources (default-testResources) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Using 'UTF-8' encoding to copy filtered resources. [INFO] [exec] [INFO] Copying 3 resources [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-compiler-plugin:3.1:testCompile (default-testCompile) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Nothing to compile - all classes are up to date [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-surefire-plugin:2.22.0:test (default-test) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Tests are skipped. [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-jar-plugin:2.3.1:jar (default-jar) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- build-helper-maven-plugin:1.8:remove-project-artifact (remove-old-installers) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] /opt/jenkins/.m2/repository/com/nuxeo/studio/nuxeo-studio-itest/10.3-SNAPSHOT removed. [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- ant-assembly-maven-plugin:2.1.1-SNAPSHOT:build (start-tomcat) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Active Maven profiles: [INFO] [exec] qapriv (source: external) [INFO] [exec] _itest (source: com.nuxeo.studio:nuxeo-studio-itest:10.3-SNAPSHOT) [INFO] [exec] qapriv (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) [INFO] [exec] os-notwindows (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-releases/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip (19 KB at 88.6 KB/sec) [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.init: [INFO] [exec] [WARNING] [echo] VERSION: 10.3-SNAPSHOT [INFO] [exec] [WARNING] [echo] Normalized test jar version : 10.3.x [INFO] [exec] [WARNING] [echo] tested class: SERVER_test_jsf_JSF_ITCase [INFO] [exec] integration-test.prepare-tomcat: [INFO] [exec] [INFO] [echo] Prepare Tomcat... [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.prepare-server: [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml (1009 B at 3.1 KB/sec) [INFO] [exec] [INFO] Downloaded: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml (1009 B at 2.9 KB/sec) [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/maven-metadata.xml (1009 B at 2.5 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/nuxeo-server-tomcat-10.3-20181128.081238-117.zip [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/nuxeo-server-tomcat-10.3-20181128.081238-117.zip (180626 KB at 33901.2 KB/sec) [INFO] [exec] integration-test.download: [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/ecm/distribution/nuxeo-server-tomcat/10.3-SNAPSHOT/nuxeo-server-tomcat-10.3-SNAPSHOT.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.nuxeo-conf: [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.fix-max-waits: [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.prepare-environment: [INFO] [exec] [WARNING] [echo] Retrieving test jar jsf-JSF-10.3-SNAPSHOT for Studio 3.1.2-SNAPSHOT [INFO] [exec] [INFO] Downloading: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/internal-snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: http://mavenin.nuxeo.com/nexus/content/groups/public-snapshot/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml [INFO] [exec] [INFO] Downloaded: http://mavenpriv.nuxeo.com/nexus/content/repositories/snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml (11 KB at 51.5 KB/sec) [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/maven-metadata.xml (11 KB at 24.2 KB/sec) [INFO] [exec] [INFO] Downloading: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/nuxeo-studio-test-3.1.2-20181127.182540-3-jsf-JSF-10.3.x.jar [INFO] [exec] [INFO] Downloaded: https://mavenpriv.nuxeo.com/nexus/content/groups/private-snapshots/com/nuxeo/nos/studio/nuxeo-studio-test/3.1.2-SNAPSHOT/nuxeo-studio-test-3.1.2-20181127.182540-3-jsf-JSF-10.3.x.jar (37 KB at 68.6 KB/sec) [INFO] [exec] [INFO] [copy] Copying 1 file to /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/nxserver/bundles [INFO] [exec] [INFO] [copy] Copying 1 file to /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/nxserver/data [INFO] [exec] [INFO] [copy] Copying /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/test-classes/installAfterRestart/SERVER_test_jsf_JSF_ITCase.log to /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/nxserver/data/installAfterRestart.log [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.stop-unix: [INFO] [exec] [INFO] [exec] Detected Tomcat server. [INFO] [exec] [INFO] [exec] Nuxeo home: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] Nuxeo configuration: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common-base [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/default [INFO] [exec] [INFO] [exec] Server is not running. [INFO] [exec] integration-test.stop: [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.start-unix: [INFO] [exec] [INFO] [echo] Execute pending actions before start [INFO] [exec] [INFO] [exec] + MAX_FD_LIMIT_HELP_URL=https://doc.nuxeo.com/nxdoc/java.net.SocketException-too-many-open-files/ [INFO] [exec] [INFO] [exec] +++ dirname /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeoctl [INFO] [exec] [INFO] [exec] ++ cd /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/.. [INFO] [exec] [INFO] [exec] ++ pwd -P [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + cmdargs=("$@") [INFO] [exec] [INFO] [exec] + (( i=0 )) [INFO] [exec] [INFO] [exec] + (( i<2 )) [INFO] [exec] [INFO] [exec] + '[' mp-install = nogui ']' [INFO] [exec] [INFO] [exec] + '[' mp-install = --debug-launcher ']' [INFO] [exec] [INFO] [exec] + (( i++ )) [INFO] [exec] [INFO] [exec] + (( i<2 )) [INFO] [exec] [INFO] [exec] + '[' --clid=/opt/build/hudson/instance.clid = nogui ']' [INFO] [exec] [INFO] [exec] + '[' --clid=/opt/build/hudson/instance.clid = --debug-launcher ']' [INFO] [exec] [INFO] [exec] + (( i++ )) [INFO] [exec] [INFO] [exec] + (( i<2 )) [INFO] [exec] [INFO] [exec] + set -- mp-install --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + cygwin=false [INFO] [exec] [INFO] [exec] + darwin=false [INFO] [exec] [INFO] [exec] + case "`uname`" in [INFO] [exec] [INFO] [exec] ++ uname [INFO] [exec] [INFO] [exec] + GREP_OPTIONS= [INFO] [exec] [INFO] [exec] + grep $'\r' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ grep '^JAVA_HOME=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + '[' -z '' ']' [INFO] [exec] [INFO] [exec] + JAVA=java [INFO] [exec] [INFO] [exec] + '[' -z /usr/lib/jvm/java-8/ ']' [INFO] [exec] [INFO] [exec] + JAVA_TOOLS=/usr/lib/jvm/java-8//lib/tools.jar [INFO] [exec] [INFO] [exec] + PATH=/usr/lib/jvm/java-8//bin:/opt/build/tools/maven3.3/bin:/usr/lib/jvm/java-8//bin:/opt/jenkins/.gem/ruby/2.5.0/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin [INFO] [exec] [INFO] [exec] + : 1.8 [INFO] [exec] [INFO] [exec] + command -v java [INFO] [exec] [INFO] [exec] ++ java -version [INFO] [exec] [INFO] [exec] ++ awk -F '"' '/version/{print $2}' [INFO] [exec] [INFO] [exec] + JAVA_VERSION=1.8.0_191 [INFO] [exec] [INFO] [exec] + '[' 1.8.0_191 '<' 1.8 ']' [INFO] [exec] [INFO] [exec] + [[ -z /usr/lib/jvm/java-8//bin/javac ]] [INFO] [exec] [INFO] [exec] ++ grep '^JAVA_OPTS=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo JAVA_OPTS=-Xms512m -Xmx1024m [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='-Xms512m -Xmx1024m' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dnet.sf.ehcache.skipUpdateCheck=true [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dnet.sf.ehcache.skipUpdateCheck=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dnet.sf.ehcache.skipUpdateCheck=true [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Djava.util.Arrays.useLegacyMergeSort=true [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Djava.util.Arrays.useLegacyMergeSort=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Djava.util.Arrays.useLegacyMergeSort=true [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dsun.net.http.retryPost=false' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + : -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true' [INFO] [exec] [INFO] [exec] + [[ ! xmp-install --clid=/opt/build/hudson/instance.clid =~ --gui=true ]] [INFO] [exec] [INFO] [exec] + [[ ! xmp-install --clid=/opt/build/hudson/instance.clid =~ gui ]] [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true' [INFO] [exec] [INFO] [exec] + [[ x-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true =~ -server ]] [INFO] [exec] [INFO] [exec] ++ java -version [INFO] [exec] [INFO] [exec] + [[ xjava version "1.8.0_191" [INFO] [exec] [INFO] [exec] Java(TM) SE Runtime Environment (build 1.8.0_191-b12) [INFO] [exec] [INFO] [exec] Java HotSpot(TM) 64-Bit Server VM (build 25.191-b12, mixed mode) =~ HotSpot ]] [INFO] [exec] [INFO] [exec] + java -server -version [INFO] [exec] [INFO] [exec] + '[' 0 -eq 0 ']' [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true' [INFO] [exec] [INFO] [exec] + '[' false = false ']' [INFO] [exec] [INFO] [exec] ++ ulimit -H -n [INFO] [exec] [INFO] [exec] + MAX_FD_LIMIT=1048576 [INFO] [exec] [INFO] [exec] + '[' 0 -eq 0 ']' [INFO] [exec] [INFO] [exec] + '[' false = true ']' [INFO] [exec] [INFO] [exec] + '[' 1048576 -lt 2048 ']' [INFO] [exec] [INFO] [exec] + JUL_CONFIG='-Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' [INFO] [exec] [INFO] [exec] + case $JAVA_VERSION in [INFO] [exec] [INFO] [exec] ++ grep '^nuxeo.log.dir=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + LOG_DIR= [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log [INFO] [exec] [INFO] [exec] ++ grep '^nuxeo.tmp.dir=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + TMP_DIR= [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TMPDIR=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TMP=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TEMP=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TEMPDIR=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + export TMP_DIR TMPDIR TMP TEMP TEMPDIR [INFO] [exec] [INFO] [exec] + '[' false = true ']' [INFO] [exec] [INFO] [exec] + NUXEO_LAUNCHER=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar [INFO] [exec] [INFO] [exec] + '[' '!' -e /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar ']' [INFO] [exec] [INFO] [exec] + '[' -d /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log ']' [INFO] [exec] [INFO] [exec] ++ date [INFO] [exec] [INFO] [exec] + echo '[Wed Nov 28 18:12:21 UTC 2018] Command: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeoctl mp-install' --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + '[' -d /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp ']' [INFO] [exec] [INFO] [exec] + true [INFO] [exec] [INFO] [exec] + true [INFO] [exec] [INFO] [exec] + TMPLAUNCHER=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar [INFO] [exec] [INFO] [exec] + '[' '!' -f /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar ']' [INFO] [exec] [INFO] [exec] + break [INFO] [exec] [INFO] [exec] + cp /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar [INFO] [exec] [INFO] [exec] ++ date [INFO] [exec] [INFO] [exec] + echo '[Wed' Nov 28 18:12:21 UTC '2018]' 'Launcher command: java "-Xbootclasspath/a:/usr/lib/jvm/java-8//lib/tools.jar" -Djvmcheck=nofail "-Dlauncher.java.opts=-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager" "-Dnuxeo.home=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase" "-Dnuxeo.conf=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf" "-Dnuxeo.log.dir=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log" -jar "/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar" mp-install' --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + java -Xbootclasspath/a:/usr/lib/jvm/java-8//lib/tools.jar -Djvmcheck=nofail '-Dlauncher.java.opts=-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' -Dnuxeo.home=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase -Dnuxeo.conf=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf -Dnuxeo.log.dir=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log -jar /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar mp-install --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] Detected Tomcat server. [INFO] [exec] [INFO] [exec] Nuxeo home: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] Nuxeo configuration: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common-base [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/default [INFO] [exec] [INFO] [exec] Relax mode changed from 'ask' to 'false' for executing the pending actions. [INFO] [exec] [INFO] [exec] Dependency resolution: [INFO] [exec] [INFO] [exec] Installation order (1): nuxeo-jsf-ui-10.3.0-SNAPSHOT [INFO] [exec] [INFO] [exec] Packages to download (1): nuxeo-jsf-ui:10.3.0-SNAPSHOT [INFO] [exec] [INFO] [exec] Downloading [nuxeo-jsf-ui-10.3.0-SNAPSHOT]... [INFO] [exec] [INFO] [exec] | [INFO] [exec] [INFO] [exec] /Added nuxeo-jsf-ui-10.3.0-SNAPSHOTInstalling nuxeo-jsf-ui-10.3.0-SNAPSHOT [INFO] [exec] [INFO] [exec] + exitcode=0 [INFO] [exec] [INFO] [exec] + rm -f /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-1527.jar [INFO] [exec] [INFO] [exec] + '[' 0 '!=' 128 ']' [INFO] [exec] [INFO] [exec] + break [INFO] [exec] [INFO] [exec] + exit 0 [INFO] [exec] [INFO] [exec] + MAX_FD_LIMIT_HELP_URL=https://doc.nuxeo.com/nxdoc/java.net.SocketException-too-many-open-files/ [INFO] [exec] [INFO] [exec] +++ dirname /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeoctl [INFO] [exec] [INFO] [exec] ++ cd /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/.. [INFO] [exec] [INFO] [exec] ++ pwd -P [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + cmdargs=("$@") [INFO] [exec] [INFO] [exec] + (( i=0 )) [INFO] [exec] [INFO] [exec] + (( i<3 )) [INFO] [exec] [INFO] [exec] + '[' start = nogui ']' [INFO] [exec] [INFO] [exec] + '[' start = --debug-launcher ']' [INFO] [exec] [INFO] [exec] + (( i++ )) [INFO] [exec] [INFO] [exec] + (( i<3 )) [INFO] [exec] [INFO] [exec] + '[' --strict = nogui ']' [INFO] [exec] [INFO] [exec] + '[' --strict = --debug-launcher ']' [INFO] [exec] [INFO] [exec] + (( i++ )) [INFO] [exec] [INFO] [exec] + (( i<3 )) [INFO] [exec] [INFO] [exec] + '[' --clid=/opt/build/hudson/instance.clid = nogui ']' [INFO] [exec] [INFO] [exec] + '[' --clid=/opt/build/hudson/instance.clid = --debug-launcher ']' [INFO] [exec] [INFO] [exec] + (( i++ )) [INFO] [exec] [INFO] [exec] + (( i<3 )) [INFO] [exec] [INFO] [exec] + set -- start --strict --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + cygwin=false [INFO] [exec] [INFO] [exec] + darwin=false [INFO] [exec] [INFO] [exec] + case "`uname`" in [INFO] [exec] [INFO] [exec] ++ uname [INFO] [exec] [INFO] [exec] + GREP_OPTIONS= [INFO] [exec] [INFO] [exec] + grep $'\r' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ grep '^JAVA_HOME=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + '[' -z '' ']' [INFO] [exec] [INFO] [exec] + JAVA=java [INFO] [exec] [INFO] [exec] + '[' -z /usr/lib/jvm/java-8/ ']' [INFO] [exec] [INFO] [exec] + JAVA_TOOLS=/usr/lib/jvm/java-8//lib/tools.jar [INFO] [exec] [INFO] [exec] + PATH=/usr/lib/jvm/java-8//bin:/opt/build/tools/maven3.3/bin:/usr/lib/jvm/java-8//bin:/opt/jenkins/.gem/ruby/2.5.0/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin [INFO] [exec] [INFO] [exec] + : 1.8 [INFO] [exec] [INFO] [exec] + command -v java [INFO] [exec] [INFO] [exec] ++ awk -F '"' '/version/{print $2}' [INFO] [exec] [INFO] [exec] ++ java -version [INFO] [exec] [INFO] [exec] + JAVA_VERSION=1.8.0_191 [INFO] [exec] [INFO] [exec] + '[' 1.8.0_191 '<' 1.8 ']' [INFO] [exec] [INFO] [exec] + [[ -z /usr/lib/jvm/java-8//bin/javac ]] [INFO] [exec] [INFO] [exec] ++ grep '^JAVA_OPTS=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo JAVA_OPTS=-Xms512m -Xmx1024m [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='-Xms512m -Xmx1024m' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dnet.sf.ehcache.skipUpdateCheck=true [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dnet.sf.ehcache.skipUpdateCheck=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dnet.sf.ehcache.skipUpdateCheck=true [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Djava.util.Arrays.useLegacyMergeSort=true [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Djava.util.Arrays.useLegacyMergeSort=true' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Djava.util.Arrays.useLegacyMergeSort=true [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] ++ echo 'JAVA_OPTS=$JAVA_OPTS' -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] + line='$JAVA_OPTS -Dsun.net.http.retryPost=false' [INFO] [exec] [INFO] [exec] + case $line in [INFO] [exec] [INFO] [exec] ++ cut -c 12- [INFO] [exec] [INFO] [exec] ++ echo '$JAVA_OPTS' -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false' [INFO] [exec] [INFO] [exec] + read line [INFO] [exec] [INFO] [exec] + : -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true' [INFO] [exec] [INFO] [exec] + [[ ! xstart --strict --clid=/opt/build/hudson/instance.clid =~ --gui=true ]] [INFO] [exec] [INFO] [exec] + [[ ! xstart --strict --clid=/opt/build/hudson/instance.clid =~ gui ]] [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true' [INFO] [exec] [INFO] [exec] + [[ x-Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true =~ -server ]] [INFO] [exec] [INFO] [exec] ++ java -version [INFO] [exec] [INFO] [exec] + [[ xjava version "1.8.0_191" [INFO] [exec] [INFO] [exec] Java(TM) SE Runtime Environment (build 1.8.0_191-b12) [INFO] [exec] [INFO] [exec] Java HotSpot(TM) 64-Bit Server VM (build 25.191-b12, mixed mode) =~ HotSpot ]] [INFO] [exec] [INFO] [exec] + java -server -version [INFO] [exec] [INFO] [exec] + '[' 0 -eq 0 ']' [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true' [INFO] [exec] [INFO] [exec] + '[' false = false ']' [INFO] [exec] [INFO] [exec] ++ ulimit -H -n [INFO] [exec] [INFO] [exec] + MAX_FD_LIMIT=1048576 [INFO] [exec] [INFO] [exec] + '[' 0 -eq 0 ']' [INFO] [exec] [INFO] [exec] + '[' false = true ']' [INFO] [exec] [INFO] [exec] + '[' 1048576 -lt 2048 ']' [INFO] [exec] [INFO] [exec] + JUL_CONFIG='-Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' [INFO] [exec] [INFO] [exec] + JAVA_OPTS='-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' [INFO] [exec] [INFO] [exec] + case $JAVA_VERSION in [INFO] [exec] [INFO] [exec] ++ grep '^nuxeo.log.dir=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + LOG_DIR= [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log [INFO] [exec] [INFO] [exec] ++ grep '^nuxeo.tmp.dir=' /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] ++ cut -d= -f2- [INFO] [exec] [INFO] [exec] + TMP_DIR= [INFO] [exec] [INFO] [exec] + : /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TMPDIR=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TMP=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TEMP=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + TEMPDIR=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp [INFO] [exec] [INFO] [exec] + export TMP_DIR TMPDIR TMP TEMP TEMPDIR [INFO] [exec] [INFO] [exec] + '[' false = true ']' [INFO] [exec] [INFO] [exec] + NUXEO_LAUNCHER=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar [INFO] [exec] [INFO] [exec] + '[' '!' -e /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar ']' [INFO] [exec] [INFO] [exec] + '[' -d /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log ']' [INFO] [exec] [INFO] [exec] ++ date [INFO] [exec] [INFO] [exec] + echo '[Wed Nov 28 18:12:36 UTC 2018] Command: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeoctl start' --strict --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + '[' -d /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp ']' [INFO] [exec] [INFO] [exec] + true [INFO] [exec] [INFO] [exec] + true [INFO] [exec] [INFO] [exec] + TMPLAUNCHER=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar [INFO] [exec] [INFO] [exec] + '[' '!' -f /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar ']' [INFO] [exec] [INFO] [exec] + break [INFO] [exec] [INFO] [exec] + cp /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo-launcher.jar /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar [INFO] [exec] [INFO] [exec] ++ date [INFO] [exec] [INFO] [exec] + echo '[Wed' Nov 28 18:12:36 UTC '2018]' 'Launcher command: java "-Xbootclasspath/a:/usr/lib/jvm/java-8//lib/tools.jar" -Djvmcheck=nofail "-Dlauncher.java.opts=-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager" "-Dnuxeo.home=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase" "-Dnuxeo.conf=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf" "-Dnuxeo.log.dir=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log" -jar "/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar" start' --strict --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] + java -Xbootclasspath/a:/usr/lib/jvm/java-8//lib/tools.jar -Djvmcheck=nofail '-Dlauncher.java.opts=-server -Xms512m -Xmx1024m -Dfile.encoding=UTF-8 -Dmail.mime.decodeparameters=true -Dnet.sf.ehcache.skipUpdateCheck=true -Djava.util.Arrays.useLegacyMergeSort=true -Dsun.net.http.retryPost=false -Djava.net.preferIPv4Stack=true -Djava.awt.headless=true -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.config.file=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/conf/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager' -Dnuxeo.home=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase -Dnuxeo.conf=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf -Dnuxeo.log.dir=/opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/log -jar /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar start --strict --clid=/opt/build/hudson/instance.clid [INFO] [exec] [INFO] [exec] Detected Tomcat server. [INFO] [exec] [INFO] [exec] Nuxeo home: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] Nuxeo configuration: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common-base [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/default [INFO] [exec] [INFO] [exec] No current configuration, generating files... [INFO] [exec] [INFO] [exec] Configuration files generated. [INFO] [exec] [INFO] [exec] Server started with process ID 1560. [INFO] [exec] [INFO] [exec] ............................ [INFO] [exec] [INFO] [exec] ====================================================================== [INFO] [exec] [INFO] [exec] = Component Loading Status: Pending: 0 / Missing: 0 / Unstarted: 0 / Total: 681 [INFO] [exec] [INFO] [exec] ====================================================================== [INFO] [exec] [INFO] [exec] Started in 0min56s [INFO] [exec] [INFO] [exec] Go to http://localhost:8080/nuxeo [INFO] [exec] [INFO] [exec] + exitcode=0 [INFO] [exec] [INFO] [exec] + rm -f /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/tmp/nuxeo-launcher-21044.jar [INFO] [exec] [INFO] [exec] + '[' 0 '!=' 128 ']' [INFO] [exec] [INFO] [exec] + break [INFO] [exec] [INFO] [exec] + exit 0 [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-failsafe-plugin:2.22.0:integration-test (default) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] [INFO] [exec] [INFO] ------------------------------------------------------- [INFO] [exec] [INFO] T E S T S [INFO] [exec] [INFO] ------------------------------------------------------- [INFO] [exec] 18:13:42.515 [Forwarding newSession on session null to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:42.538 [Forwarding newSession on session null to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:42.540 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:42.734 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 0][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:42.736 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:42.737 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:42.738 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:42928<->127.0.0.1:7055 [INFO] [exec] 18:13:42.739 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 10800000 [INFO] [exec] 18:13:42.739 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session HTTP/1.1 [INFO] [exec] 18:13:42.739 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:42.742 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:42.744 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> POST /hub/session HTTP/1.1 [INFO] [exec] 18:13:42.745 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:42.745 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Length: 118 [INFO] [exec] 18:13:42.745 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> Host: localhost:7055 [INFO] [exec] 18:13:42.745 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> Connection: Keep-Alive [INFO] [exec] 18:13:42.745 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "POST /hub/session HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Length: 118[\r][\n]" [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:42.746 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:42.749 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:42.750 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "[\r][\n]" [INFO] [exec] 18:13:42.750 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 >> "{"desiredCapabilities":{"proxy":null,"browserName":"firefox","version":"","platform":"ANY"},"requiredCapabilities":{}}" [INFO] [exec] 18:13:42.811 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "connection: close[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "content-length: 419[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "date: Wed, 28 Nov 2018 18:13:42 GMT[\r][\n]" [INFO] [exec] 18:13:42.812 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "[\r][\n]" [INFO] [exec] 18:13:42.814 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << HTTP/1.1 200 OK [INFO] [exec] 18:13:42.815 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:42.815 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << connection: close [INFO] [exec] 18:13:42.815 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << content-length: 419 [INFO] [exec] 18:13:42.815 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << server: httpd.js [INFO] [exec] 18:13:42.815 [Forwarding newSession on session null to remote] DEBUG org.apache.http.headers - http-outgoing-0 << date: Wed, 28 Nov 2018 18:13:42 GMT [INFO] [exec] 18:13:42.821 [Forwarding newSession on session null to remote] DEBUG org.apache.http.wire - http-outgoing-0 << "{"name":"newSession","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"cssSelectorsEnabled":true,"browserName":"firefox","handlesAlerts":true,"javascriptEnabled":true,"nativeEvents":false,"platform":"Linux","rotatable":false,"takesScreenshot":true,"version":"42.0","webStorageEnabled":true,"applicationCacheEnabled":true,"databaseEnabled":true,"locationContextEnabled":true,"acceptSslCerts":true}}" [INFO] [exec] 18:13:42.821 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: Close connection [INFO] [exec] 18:13:42.822 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:42.822 [Forwarding newSession on session null to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 0][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:42.827 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:42.828 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:42.828 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:42.828 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 1][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:42.828 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:42934<->127.0.0.1:7055 [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-1: set socket timeout to 10800000 [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1 [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:42.829 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1 [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> Content-Length: 31 [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> Host: localhost:7055 [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> Connection: Keep-Alive [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:42.830 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "Content-Length: 31[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:42.831 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:42.832 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "[\r][\n]" [INFO] [exec] 18:13:42.832 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 >> "{"type":"page load","ms":60000}" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "connection: close[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "content-length: 94[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "date: Wed, 28 Nov 2018 18:13:42 GMT[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "[\r][\n]" [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << HTTP/1.1 200 OK [INFO] [exec] 18:13:42.836 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << connection: close [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << content-length: 94 [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << server: httpd.js [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-1 << date: Wed, 28 Nov 2018 18:13:42 GMT [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-1 << "{"name":"setTimeout","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-1: Close connection [INFO] [exec] 18:13:42.837 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:42.838 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 1][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:42.839 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:42.839 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:42.839 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 2][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:42936<->127.0.0.1:7055 [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-2: set socket timeout to 10800000 [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1 [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:42.840 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1 [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> Content-Length: 28 [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> Host: localhost:7055 [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> Connection: Keep-Alive [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/timeouts HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "Content-Length: 28[\r][\n]" [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:42.841 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:42.842 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:42.842 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:42.842 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "[\r][\n]" [INFO] [exec] 18:13:42.842 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 >> "{"type":"implicit","ms":200}" [INFO] [exec] 18:13:42.846 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "connection: close[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "content-length: 94[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "date: Wed, 28 Nov 2018 18:13:42 GMT[\r][\n]" [INFO] [exec] 18:13:42.847 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "[\r][\n]" [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << HTTP/1.1 200 OK [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << connection: close [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << content-length: 94 [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << server: httpd.js [INFO] [exec] 18:13:42.848 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-2 << date: Wed, 28 Nov 2018 18:13:42 GMT [INFO] [exec] 18:13:42.850 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-2 << "{"name":"setTimeout","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:42.850 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-2: Close connection [INFO] [exec] 18:13:42.850 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:42.850 [Forwarding setTimeout on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 2][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] [INFO] Running com.nuxeo.studio.test.itest.cases.SERVER_test_jsf_JSF_ITCase [INFO] [exec] 18:13:42.864 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Starting test 'com.nuxeo.studio.test.itest.NuxeoITCase#testCustomFilterSearch' [INFO] [exec] 18:13:43.361 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:43.362 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:43.362 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:43.362 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 3][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:43.363 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:43.363 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:43.364 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:42986<->127.0.0.1:7055 [INFO] [exec] 18:13:43.364 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-3: set socket timeout to 10800000 [INFO] [exec] 18:13:43.364 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:13:43.364 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> Content-Length: 188 [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> Host: localhost:7055 [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> Connection: Keep-Alive [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:43.365 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "Content-Length: 188[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "[\r][\n]" [INFO] [exec] 18:13:43.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 >> "{"url":"http://localhost:8080/nuxeo/restAPI/systemLog?token=dolog&level=WARN&message=----- WebDriver: Starting%20test%20'com.nuxeo.studio.test.itest.NuxeoITCase%23testCustomFilterSearch'"}" [INFO] [exec] 18:13:43.489 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:43.489 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "connection: close[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "content-length: 87[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "date: Wed, 28 Nov 2018 18:13:43 GMT[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "[\r][\n]" [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << HTTP/1.1 200 OK [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << connection: close [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << content-length: 87 [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << server: httpd.js [INFO] [exec] 18:13:43.490 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-3 << date: Wed, 28 Nov 2018 18:13:43 GMT [INFO] [exec] 18:13:43.491 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-3 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:43.491 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-3: Close connection [INFO] [exec] 18:13:43.491 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:43.491 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 3][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:46.482 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:46.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 4][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:46.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:46.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:46.486 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43326<->127.0.0.1:7055 [INFO] [exec] 18:13:46.486 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-4: set socket timeout to 10800000 [INFO] [exec] 18:13:46.486 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:46.486 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:46.486 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:46.487 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:46.487 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:46.487 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> Content-Length: 105 [INFO] [exec] 18:13:46.487 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> Host: localhost:7055 [INFO] [exec] 18:13:46.487 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> Connection: Keep-Alive [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:46.488 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:46.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:46.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "[\r][\n]" [INFO] [exec] 18:13:46.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:13:46.499 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:46.499 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "connection: close[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "content-length: 97[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "date: Wed, 28 Nov 2018 18:13:46 GMT[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "[\r][\n]" [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << HTTP/1.1 200 OK [INFO] [exec] 18:13:46.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:46.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << connection: close [INFO] [exec] 18:13:46.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << content-length: 97 [INFO] [exec] 18:13:46.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << server: httpd.js [INFO] [exec] 18:13:46.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-4 << date: Wed, 28 Nov 2018 18:13:46 GMT [INFO] [exec] 18:13:46.502 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-4 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:13:46.502 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-4: Close connection [INFO] [exec] 18:13:46.502 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:46.502 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 4][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.504 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:46.505 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:46.505 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.505 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 5][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:46.506 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:46.506 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:46.506 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43336<->127.0.0.1:7055 [INFO] [exec] 18:13:46.506 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-5: set socket timeout to 10800000 [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:46.507 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> Content-Length: 44 [INFO] [exec] 18:13:46.508 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> Host: localhost:7055 [INFO] [exec] 18:13:46.508 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> Connection: Keep-Alive [INFO] [exec] 18:13:46.508 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:46.508 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:46.508 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "[\r][\n]" [INFO] [exec] 18:13:46.509 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "connection: close[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "content-length: 87[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "date: Wed, 28 Nov 2018 18:13:46 GMT[\r][\n]" [INFO] [exec] 18:13:46.595 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "[\r][\n]" [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << HTTP/1.1 200 OK [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << connection: close [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << content-length: 87 [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << server: httpd.js [INFO] [exec] 18:13:46.597 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-5 << date: Wed, 28 Nov 2018 18:13:46 GMT [INFO] [exec] 18:13:46.598 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-5 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:46.598 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-5: Close connection [INFO] [exec] 18:13:46.598 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:46.599 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 5][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:46.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:46.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:46.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 6][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:46.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:46.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43360<->127.0.0.1:7055 [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-6: set socket timeout to 10800000 [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:46.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> Content-Length: 33 [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> Host: localhost:7055 [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> Connection: Keep-Alive [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:46.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:46.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:46.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:46.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:46.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "[\r][\n]" [INFO] [exec] 18:13:46.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:13:48.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "[\r][\n]" [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << connection: close [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << content-length: 224 [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << server: httpd.js [INFO] [exec] 18:13:48.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-6 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-6 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6639e300-757a-47ce-956a-20635bba905d}","element-6066-11e4-a52e-4f735466cecf":"{6639e300-757a-47ce-956a-20635bba905d}"}}" [INFO] [exec] 18:13:48.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-6: Close connection [INFO] [exec] 18:13:48.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 6][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.539 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 7][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.539 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.539 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.539 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43644<->127.0.0.1:7055 [INFO] [exec] 18:13:48.539 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-7: set socket timeout to 10800000 [INFO] [exec] 18:13:48.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> Content-Length: 33 [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> Host: localhost:7055 [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "[\r][\n]" [INFO] [exec] 18:13:48.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:13:48.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "[\r][\n]" [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << connection: close [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << content-length: 224 [INFO] [exec] 18:13:48.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << server: httpd.js [INFO] [exec] 18:13:48.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-7 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-7 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{81753bcc-3b2f-4f7a-835c-538e1120e836}","element-6066-11e4-a52e-4f735466cecf":"{81753bcc-3b2f-4f7a-835c-538e1120e836}"}}" [INFO] [exec] 18:13:48.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-7: Close connection [INFO] [exec] 18:13:48.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 7][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 8][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43648<->127.0.0.1:7055 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-8: set socket timeout to 10800000 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> Content-Length: 33 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> Host: localhost:7055 [INFO] [exec] 18:13:48.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "[\r][\n]" [INFO] [exec] 18:13:48.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "[\r][\n]" [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << connection: close [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << content-length: 224 [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << server: httpd.js [INFO] [exec] 18:13:48.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-8 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-8 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f1362c64-85db-4009-8568-23638ece7d2c}","element-6066-11e4-a52e-4f735466cecf":"{f1362c64-85db-4009-8568-23638ece7d2c}"}}" [INFO] [exec] 18:13:48.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-8: Close connection [INFO] [exec] 18:13:48.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 8][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 9][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43656<->127.0.0.1:7055 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-9: set socket timeout to 10800000 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> Content-Length: 33 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> Host: localhost:7055 [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "[\r][\n]" [INFO] [exec] 18:13:48.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "[\r][\n]" [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << connection: close [INFO] [exec] 18:13:48.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << content-length: 224 [INFO] [exec] 18:13:48.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << server: httpd.js [INFO] [exec] 18:13:48.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-9 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.595 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-9 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6639e300-757a-47ce-956a-20635bba905d}","element-6066-11e4-a52e-4f735466cecf":"{6639e300-757a-47ce-956a-20635bba905d}"}}" [INFO] [exec] 18:13:48.595 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-9: Close connection [INFO] [exec] 18:13:48.595 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 9][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 10][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43660<->127.0.0.1:7055 [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-10: set socket timeout to 10800000 [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6639e300-757a-47ce-956a-20635bba905d%7D/value HTTP/1.1 [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.602 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6639e300-757a-47ce-956a-20635bba905d%7D/value HTTP/1.1 [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> Content-Length: 66 [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> Host: localhost:7055 [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6639e300-757a-47ce-956a-20635bba905d%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "[\r][\n]" [INFO] [exec] 18:13:48.603 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 >> "{"id":"{6639e300-757a-47ce-956a-20635bba905d}","value":["gudule"]}" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "content-length: 101[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "[\r][\n]" [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.644 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << connection: close [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << content-length: 101 [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << server: httpd.js [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-10 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-10 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-10: Close connection [INFO] [exec] 18:13:48.645 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.646 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 10][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 11][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43662<->127.0.0.1:7055 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-11: set socket timeout to 10800000 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> Content-Length: 33 [INFO] [exec] 18:13:48.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> Host: localhost:7055 [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "[\r][\n]" [INFO] [exec] 18:13:48.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:13:48.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "[\r][\n]" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-11 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{81753bcc-3b2f-4f7a-835c-538e1120e836}","element-6066-11e4-a52e-4f735466cecf":"{81753bcc-3b2f-4f7a-835c-538e1120e836}"}}" [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << connection: close [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << content-length: 224 [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << server: httpd.js [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-11 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-11: Close connection [INFO] [exec] 18:13:48.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 11][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.664 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.664 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.664 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 12][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43666<->127.0.0.1:7055 [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-12: set socket timeout to 10800000 [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B81753bcc-3b2f-4f7a-835c-538e1120e836%7D/value HTTP/1.1 [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.665 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B81753bcc-3b2f-4f7a-835c-538e1120e836%7D/value HTTP/1.1 [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> Content-Length: 67 [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> Host: localhost:7055 [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B81753bcc-3b2f-4f7a-835c-538e1120e836%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "Content-Length: 67[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "[\r][\n]" [INFO] [exec] 18:13:48.666 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 >> "{"id":"{81753bcc-3b2f-4f7a-835c-538e1120e836}","value":["gudule1"]}" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "content-length: 101[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "[\r][\n]" [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << connection: close [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << content-length: 101 [INFO] [exec] 18:13:48.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << server: httpd.js [INFO] [exec] 18:13:48.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-12 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-12 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:13:48.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-12: Close connection [INFO] [exec] 18:13:48.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 12][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 13][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43678<->127.0.0.1:7055 [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-13: set socket timeout to 10800000 [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> Content-Length: 78 [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> Host: localhost:7055 [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "[\r][\n]" [INFO] [exec] 18:13:48.714 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 >> "{"script":"document.getElementById('username').blur();return true;","args":[]}" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "content-length: 99[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "[\r][\n]" [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << connection: close [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << content-length: 99 [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << server: httpd.js [INFO] [exec] 18:13:48.719 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-13 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.720 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-13 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:13:48.720 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-13: Close connection [INFO] [exec] 18:13:48.720 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.720 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 13][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.721 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.721 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.721 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 14][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43684<->127.0.0.1:7055 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-14: set socket timeout to 10800000 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> Content-Length: 78 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> Host: localhost:7055 [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "[\r][\n]" [INFO] [exec] 18:13:48.722 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 >> "{"script":"document.getElementById('password').blur();return true;","args":[]}" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "content-length: 99[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "[\r][\n]" [INFO] [exec] 18:13:48.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.728 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.728 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << connection: close [INFO] [exec] 18:13:48.728 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << content-length: 99 [INFO] [exec] 18:13:48.728 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << server: httpd.js [INFO] [exec] 18:13:48.728 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-14 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.729 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-14 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:13:48.729 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-14: Close connection [INFO] [exec] 18:13:48.729 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.729 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 14][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 15][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43686<->127.0.0.1:7055 [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-15: set socket timeout to 10800000 [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.732 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> Content-Length: 33 [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> Host: localhost:7055 [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "[\r][\n]" [INFO] [exec] 18:13:48.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:13:48.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "connection: close[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "date: Wed, 28 Nov 2018 18:13:48 GMT[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "[\r][\n]" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << HTTP/1.1 200 OK [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << connection: close [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << content-length: 224 [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << server: httpd.js [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-15 << date: Wed, 28 Nov 2018 18:13:48 GMT [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-15 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f1362c64-85db-4009-8568-23638ece7d2c}","element-6066-11e4-a52e-4f735466cecf":"{f1362c64-85db-4009-8568-23638ece7d2c}"}}" [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-15: Close connection [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:48.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 15][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.745 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 16][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:43688<->127.0.0.1:7055 [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-16: set socket timeout to 10800000 [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1362c64-85db-4009-8568-23638ece7d2c%7D/click HTTP/1.1 [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:48.746 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1362c64-85db-4009-8568-23638ece7d2c%7D/click HTTP/1.1 [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> Content-Length: 47 [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> Host: localhost:7055 [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> Connection: Keep-Alive [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1362c64-85db-4009-8568-23638ece7d2c%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "[\r][\n]" [INFO] [exec] 18:13:48.747 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 >> "{"id":"{f1362c64-85db-4009-8568-23638ece7d2c}"}" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "connection: close[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "content-length: 98[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "date: Wed, 28 Nov 2018 18:13:56 GMT[\r][\n]" [INFO] [exec] 18:13:56.958 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "[\r][\n]" [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << HTTP/1.1 200 OK [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << connection: close [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << content-length: 98 [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << server: httpd.js [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-16 << date: Wed, 28 Nov 2018 18:13:56 GMT [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-16 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-16: Close connection [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:56.959 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 16][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:56.964 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:56.964 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:56.964 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:56.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 17][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:56.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:56.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:56.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44622<->127.0.0.1:7055 [INFO] [exec] 18:13:56.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-17: set socket timeout to 10800000 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> Content-Length: 63 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> Host: localhost:7055 [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> Connection: Keep-Alive [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "[\r][\n]" [INFO] [exec] 18:13:56.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:13:56.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:56.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:56.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "connection: close[\r][\n]" [INFO] [exec] 18:13:56.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:56.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "date: Wed, 28 Nov 2018 18:13:56 GMT[\r][\n]" [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "[\r][\n]" [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-17 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{11db30d1-a129-45bc-afbe-2ba8d274cb3a}","element-6066-11e4-a52e-4f735466cecf":"{11db30d1-a129-45bc-afbe-2ba8d274cb3a}"}}" [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << HTTP/1.1 200 OK [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << connection: close [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << content-length: 224 [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << server: httpd.js [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-17 << date: Wed, 28 Nov 2018 18:13:56 GMT [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-17: Close connection [INFO] [exec] 18:13:56.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:56.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 17][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:56.989 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:56.989 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:56.989 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:56.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 18][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:56.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:56.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44628<->127.0.0.1:7055 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-18: set socket timeout to 10800000 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> Content-Length: 50 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> Host: localhost:7055 [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> Connection: Keep-Alive [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "[\r][\n]" [INFO] [exec] 18:13:56.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "connection: close[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "date: Wed, 28 Nov 2018 18:13:56 GMT[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "[\r][\n]" [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << HTTP/1.1 200 OK [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << connection: close [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << content-length: 224 [INFO] [exec] 18:13:56.998 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << server: httpd.js [INFO] [exec] 18:13:56.999 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-18 << date: Wed, 28 Nov 2018 18:13:56 GMT [INFO] [exec] 18:13:57.010 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-18 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{705d9e2e-e275-44e9-8dbb-c62cd3a1b625}","element-6066-11e4-a52e-4f735466cecf":"{705d9e2e-e275-44e9-8dbb-c62cd3a1b625}"}}" [INFO] [exec] 18:13:57.012 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-18: Close connection [INFO] [exec] 18:13:57.012 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.012 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 18][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.015 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.015 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.015 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 19][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.015 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.015 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.016 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44632<->127.0.0.1:7055 [INFO] [exec] 18:13:57.016 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-19: set socket timeout to 10800000 [INFO] [exec] 18:13:57.016 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.016 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.016 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> Content-Length: 36 [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> Host: localhost:7055 [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "[\r][\n]" [INFO] [exec] 18:13:57.017 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "[\r][\n]" [INFO] [exec] 18:13:57.053 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.055 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << connection: close [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << content-length: 224 [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << server: httpd.js [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-19 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-19 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ba72901f-3298-40c0-8519-972e990f0fe9}","element-6066-11e4-a52e-4f735466cecf":"{ba72901f-3298-40c0-8519-972e990f0fe9}"}}" [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-19: Close connection [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 19][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 20][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44640<->127.0.0.1:7055 [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-20: set socket timeout to 10800000 [INFO] [exec] 18:13:57.059 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> Content-Length: 38 [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> Host: localhost:7055 [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "[\r][\n]" [INFO] [exec] 18:13:57.060 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:13:57.088 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.088 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.088 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "[\r][\n]" [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << connection: close [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << content-length: 224 [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << server: httpd.js [INFO] [exec] 18:13:57.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-20 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.091 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-20 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}}" [INFO] [exec] 18:13:57.091 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-20: Close connection [INFO] [exec] 18:13:57.091 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.091 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 20][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 21][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.096 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44648<->127.0.0.1:7055 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-21: set socket timeout to 10800000 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> Content-Length: 46 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> Host: localhost:7055 [INFO] [exec] 18:13:57.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "Content-Length: 46[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "[\r][\n]" [INFO] [exec] 18:13:57.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 >> "{"using":"css selector","value":"span.gudule"}" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "[\r][\n]" [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << connection: close [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << content-length: 224 [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << server: httpd.js [INFO] [exec] 18:13:57.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-21 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-21 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a0b7dac3-77df-4b8f-ac50-49074b23c5d3}","element-6066-11e4-a52e-4f735466cecf":"{a0b7dac3-77df-4b8f-ac50-49074b23c5d3}"}}" [INFO] [exec] 18:13:57.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-21: Close connection [INFO] [exec] 18:13:57.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 21][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 22][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44654<->127.0.0.1:7055 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-22: set socket timeout to 10800000 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> Content-Length: 63 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> Host: localhost:7055 [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.117 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.117 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.117 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "[\r][\n]" [INFO] [exec] 18:13:57.117 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:13:57.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "[\r][\n]" [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << connection: close [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << content-length: 224 [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << server: httpd.js [INFO] [exec] 18:13:57.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-22 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-22 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{11db30d1-a129-45bc-afbe-2ba8d274cb3a}","element-6066-11e4-a52e-4f735466cecf":"{11db30d1-a129-45bc-afbe-2ba8d274cb3a}"}}" [INFO] [exec] 18:13:57.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-22: Close connection [INFO] [exec] 18:13:57.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 22][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 23][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44658<->127.0.0.1:7055 [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-23: set socket timeout to 10800000 [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> Content-Length: 50 [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> Host: localhost:7055 [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "[\r][\n]" [INFO] [exec] 18:13:57.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:13:57.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "[\r][\n]" [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << connection: close [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << content-length: 224 [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << server: httpd.js [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-23 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-23 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{705d9e2e-e275-44e9-8dbb-c62cd3a1b625}","element-6066-11e4-a52e-4f735466cecf":"{705d9e2e-e275-44e9-8dbb-c62cd3a1b625}"}}" [INFO] [exec] 18:13:57.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-23: Close connection [INFO] [exec] 18:13:57.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 23][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 24][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44662<->127.0.0.1:7055 [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-24: set socket timeout to 10800000 [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> Content-Length: 36 [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> Host: localhost:7055 [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "[\r][\n]" [INFO] [exec] 18:13:57.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:13:57.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "[\r][\n]" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << connection: close [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << content-length: 224 [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << server: httpd.js [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-24 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-24 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ba72901f-3298-40c0-8519-972e990f0fe9}","element-6066-11e4-a52e-4f735466cecf":"{ba72901f-3298-40c0-8519-972e990f0fe9}"}}" [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-24: Close connection [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 24][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 25][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44670<->127.0.0.1:7055 [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-25: set socket timeout to 10800000 [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.173 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> Content-Length: 38 [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> Host: localhost:7055 [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "[\r][\n]" [INFO] [exec] 18:13:57.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:13:57.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "[\r][\n]" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << connection: close [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << content-length: 224 [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << server: httpd.js [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-25 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-25 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}}" [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-25: Close connection [INFO] [exec] 18:13:57.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 25][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 26][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44676<->127.0.0.1:7055 [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-26: set socket timeout to 10800000 [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> Content-Length: 38 [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> Host: localhost:7055 [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "[\r][\n]" [INFO] [exec] 18:13:57.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "[\r][\n]" [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << connection: close [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << content-length: 224 [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << server: httpd.js [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-26 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-26 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}}" [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-26: Close connection [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 26][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.229 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.230 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.230 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.232 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 27][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.232 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.232 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.232 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44678<->127.0.0.1:7055 [INFO] [exec] 18:13:57.232 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-27: set socket timeout to 10800000 [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3fd5b7d-e288-42f2-87f2-6bd9ba6fc681%7D/enabled HTTP/1.1 [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3fd5b7d-e288-42f2-87f2-6bd9ba6fc681%7D/enabled HTTP/1.1 [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> Cache-Control: no-cache [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> Host: localhost:7055 [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3fd5b7d-e288-42f2-87f2-6bd9ba6fc681%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:13:57.233 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.234 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.234 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.234 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.234 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 >> "[\r][\n]" [INFO] [exec] 18:13:57.243 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.243 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.243 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.243 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "content-length: 102[\r][\n]" [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "[\r][\n]" [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << connection: close [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << content-length: 102 [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << server: httpd.js [INFO] [exec] 18:13:57.244 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-27 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.245 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-27 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:13:57.245 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-27: Close connection [INFO] [exec] 18:13:57.245 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.245 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 27][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 28][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44684<->127.0.0.1:7055 [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-28: set socket timeout to 10800000 [INFO] [exec] 18:13:57.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> Content-Length: 38 [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> Host: localhost:7055 [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "[\r][\n]" [INFO] [exec] 18:13:57.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:13:57.277 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.278 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.278 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.278 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "[\r][\n]" [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << connection: close [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << content-length: 224 [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << server: httpd.js [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-28 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-28 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}}" [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-28: Close connection [INFO] [exec] 18:13:57.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 28][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 29][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.287 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44690<->127.0.0.1:7055 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-29: set socket timeout to 10800000 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> Content-Length: 189 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> Host: localhost:7055 [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.288 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "[\r][\n]" [INFO] [exec] 18:13:57.289 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}]}" [INFO] [exec] 18:13:57.295 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "content-length: 99[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "[\r][\n]" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << connection: close [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << content-length: 99 [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << server: httpd.js [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-29 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-29 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-29: Close connection [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.296 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 29][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 30][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44692<->127.0.0.1:7055 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-30: set socket timeout to 10800000 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> Content-Length: 38 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> Host: localhost:7055 [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.298 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "[\r][\n]" [INFO] [exec] 18:13:57.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "content-length: 224[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "[\r][\n]" [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << connection: close [INFO] [exec] 18:13:57.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << content-length: 224 [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << server: httpd.js [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-30 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-30 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}}" [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-30: Close connection [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 30][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 31][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44694<->127.0.0.1:7055 [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-31: set socket timeout to 10800000 [INFO] [exec] 18:13:57.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> Content-Length: 175 [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> Host: localhost:7055 [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "[\r][\n]" [INFO] [exec] 18:13:57.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}","element-6066-11e4-a52e-4f735466cecf":"{f3fd5b7d-e288-42f2-87f2-6bd9ba6fc681}"}]}" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "connection: close[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "content-length: 99[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "date: Wed, 28 Nov 2018 18:13:57 GMT[\r][\n]" [INFO] [exec] 18:13:57.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "[\r][\n]" [INFO] [exec] 18:13:57.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << HTTP/1.1 200 OK [INFO] [exec] 18:13:57.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:13:57.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << connection: close [INFO] [exec] 18:13:57.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << content-length: 99 [INFO] [exec] 18:13:57.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << server: httpd.js [INFO] [exec] 18:13:57.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-31 << date: Wed, 28 Nov 2018 18:13:57 GMT [INFO] [exec] 18:13:57.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-31 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:13:57.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-31: Close connection [INFO] [exec] 18:13:57.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:13:57.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 31][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.350 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:13:57.350 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:13:57.351 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:13:57.351 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 32][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:13:57.351 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:13:57.351 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44696<->127.0.0.1:7055 [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-32: set socket timeout to 10800000 [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:13:57.352 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> Content-Length: 66 [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> Host: localhost:7055 [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> Connection: Keep-Alive [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "[\r][\n]" [INFO] [exec] 18:13:57.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchForm_panel"}" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "[\r][\n]" [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << connection: close [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << content-length: 224 [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << server: httpd.js [INFO] [exec] 18:14:00.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-32 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.594 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-32 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}","element-6066-11e4-a52e-4f735466cecf":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}"}}" [INFO] [exec] 18:14:00.594 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-32: Close connection [INFO] [exec] 18:14:00.594 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.594 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 32][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 33][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.596 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.598 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.599 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44986<->127.0.0.1:7055 [INFO] [exec] 18:14:00.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-33: set socket timeout to 10800000 [INFO] [exec] 18:14:00.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> Content-Length: 69 [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> Host: localhost:7055 [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "Content-Length: 69[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "[\r][\n]" [INFO] [exec] 18:14:00.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchResults_panel"}" [INFO] [exec] 18:14:00.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "[\r][\n]" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-33 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{38a6bdd3-e231-48a4-b66e-92fd3be22824}","element-6066-11e4-a52e-4f735466cecf":"{38a6bdd3-e231-48a4-b66e-92fd3be22824}"}}" [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << connection: close [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << content-length: 224 [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << server: httpd.js [INFO] [exec] 18:14:00.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-33 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-33: Close connection [INFO] [exec] 18:14:00.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 33][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 34][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:44994<->127.0.0.1:7055 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-34: set socket timeout to 10800000 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> Content-Length: 66 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> Host: localhost:7055 [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "[\r][\n]" [INFO] [exec] 18:14:00.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchForm_panel"}" [INFO] [exec] 18:14:00.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "[\r][\n]" [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << connection: close [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << content-length: 224 [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << server: httpd.js [INFO] [exec] 18:14:00.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-34 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-34 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}","element-6066-11e4-a52e-4f735466cecf":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}"}}" [INFO] [exec] 18:14:00.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-34: Close connection [INFO] [exec] 18:14:00.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 34][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.753 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.753 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.753 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.754 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 35][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.754 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.754 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.754 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45000<->127.0.0.1:7055 [INFO] [exec] 18:14:00.754 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-35: set socket timeout to 10800000 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> Content-Length: 143 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> Host: localhost:7055 [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.755 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "[\r][\n]" [INFO] [exec] 18:14:00.756 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 >> "{"id":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}","using":"id","value":"s2id_nxl_gridSearchLayout:nxw_searchesSelector_form:nxw_searchesSelector"}" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "[\r][\n]" [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << connection: close [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << content-length: 229 [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << server: httpd.js [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-35 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.762 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-35 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}","element-6066-11e4-a52e-4f735466cecf":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}"}}" [INFO] [exec] 18:14:00.763 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-35: Close connection [INFO] [exec] 18:14:00.763 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.763 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 35][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 36][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.765 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45004<->127.0.0.1:7055 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-36: set socket timeout to 10800000 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> Content-Length: 130 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> Host: localhost:7055 [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "Content-Length: 130[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "[\r][\n]" [INFO] [exec] 18:14:00.766 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 >> "{"id":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}","using":"xpath","value":"a[@class='select2-choice']/span[@class='select2-chosen']"}" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "[\r][\n]" [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << connection: close [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << content-length: 229 [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << server: httpd.js [INFO] [exec] 18:14:00.792 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-36 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.794 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-36 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3fdaa235-439e-4503-ac1d-8c85d8a4a161}","element-6066-11e4-a52e-4f735466cecf":"{3fdaa235-439e-4503-ac1d-8c85d8a4a161}"}}" [INFO] [exec] 18:14:00.794 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-36: Close connection [INFO] [exec] 18:14:00.794 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.795 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 36][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.796 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.796 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.796 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.796 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 37][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.796 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45014<->127.0.0.1:7055 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-37: set socket timeout to 10800000 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3fdaa235-439e-4503-ac1d-8c85d8a4a161%7D/text HTTP/1.1 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3fdaa235-439e-4503-ac1d-8c85d8a4a161%7D/text HTTP/1.1 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> Cache-Control: no-cache [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> Host: localhost:7055 [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3fdaa235-439e-4503-ac1d-8c85d8a4a161%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.797 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:00.800 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.800 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.800 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.800 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.800 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 >> "[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "content-length: 112[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "[\r][\n]" [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << connection: close [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << content-length: 112 [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << server: httpd.js [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-37 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.823 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-37 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Faceted Search"}" [INFO] [exec] 18:14:00.824 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-37: Close connection [INFO] [exec] 18:14:00.824 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.824 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 37][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.825 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 38][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45018<->127.0.0.1:7055 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-38: set socket timeout to 10800000 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> Content-Length: 852 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> Host: localhost:7055 [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "[\r][\n]" [INFO] [exec] 18:14:00.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "[\r][\n]" [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << connection: close [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << content-length: 99 [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << server: httpd.js [INFO] [exec] 18:14:00.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-38 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-38 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:00.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-38: Close connection [INFO] [exec] 18:14:00.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 38][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 39][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45024<->127.0.0.1:7055 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-39: set socket timeout to 10800000 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> Content-Length: 66 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> Host: localhost:7055 [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "[\r][\n]" [INFO] [exec] 18:14:00.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchForm_panel"}" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.855 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "[\r][\n]" [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << connection: close [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << content-length: 224 [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << server: httpd.js [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-39 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-39 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}","element-6066-11e4-a52e-4f735466cecf":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}"}}" [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-39: Close connection [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 39][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 40][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45030<->127.0.0.1:7055 [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-40: set socket timeout to 10800000 [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.858 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> Content-Length: 143 [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> Host: localhost:7055 [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0af4397-49dc-4708-a8d8-c8c7c39bc775%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "[\r][\n]" [INFO] [exec] 18:14:00.859 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 >> "{"id":"{d0af4397-49dc-4708-a8d8-c8c7c39bc775}","using":"id","value":"s2id_nxl_gridSearchLayout:nxw_searchesSelector_form:nxw_searchesSelector"}" [INFO] [exec] 18:14:00.870 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "[\r][\n]" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << connection: close [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << content-length: 229 [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << server: httpd.js [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-40 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-40 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}","element-6066-11e4-a52e-4f735466cecf":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}"}}" [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-40: Close connection [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 40][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 41][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45036<->127.0.0.1:7055 [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-41: set socket timeout to 10800000 [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> Content-Length: 852 [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> Host: localhost:7055 [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "[\r][\n]" [INFO] [exec] 18:14:00.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:14:00.879 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "[\r][\n]" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << connection: close [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << content-length: 99 [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << server: httpd.js [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-41 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-41 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:00.880 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-41: Close connection [INFO] [exec] 18:14:00.881 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.881 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 41][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.882 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.883 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.883 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.883 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 42][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.883 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45038<->127.0.0.1:7055 [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-42: set socket timeout to 10800000 [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.884 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1 [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> Content-Length: 110 [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> Host: localhost:7055 [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12198a54-5e32-44f7-b257-d6d5cd4923d8%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "Content-Length: 110[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.885 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "[\r][\n]" [INFO] [exec] 18:14:00.886 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 >> "{"id":"{12198a54-5e32-44f7-b257-d6d5cd4923d8}","using":"xpath","value":"a[contains(@class,'select2-choice')]"}" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "[\r][\n]" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << connection: close [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << content-length: 229 [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << server: httpd.js [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-42 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-42 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6c035ac9-f3ff-4117-a85a-9ec6b5466de6}","element-6066-11e4-a52e-4f735466cecf":"{6c035ac9-f3ff-4117-a85a-9ec6b5466de6}"}}" [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-42: Close connection [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.895 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 42][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 43][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.897 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45040<->127.0.0.1:7055 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-43: set socket timeout to 10800000 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> Cache-Control: no-cache [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> Host: localhost:7055 [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.898 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 >> "[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "[\r][\n]" [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << connection: close [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << content-length: 102 [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << server: httpd.js [INFO] [exec] 18:14:00.906 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-43 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-43 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:00.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-43: Close connection [INFO] [exec] 18:14:00.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 43][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 44][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45044<->127.0.0.1:7055 [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-44: set socket timeout to 10800000 [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> Content-Length: 189 [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> Host: localhost:7055 [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "[\r][\n]" [INFO] [exec] 18:14:00.911 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{6c035ac9-f3ff-4117-a85a-9ec6b5466de6}","element-6066-11e4-a52e-4f735466cecf":"{6c035ac9-f3ff-4117-a85a-9ec6b5466de6}"}]}" [INFO] [exec] 18:14:00.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:00.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:00.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "connection: close[\r][\n]" [INFO] [exec] 18:14:00.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:00.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "date: Wed, 28 Nov 2018 18:14:00 GMT[\r][\n]" [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "[\r][\n]" [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << HTTP/1.1 200 OK [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << connection: close [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << content-length: 99 [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << server: httpd.js [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-44 << date: Wed, 28 Nov 2018 18:14:00 GMT [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-44 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-44: Close connection [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:00.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 44][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.923 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 45][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45048<->127.0.0.1:7055 [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-45: set socket timeout to 10800000 [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/click HTTP/1.1 [INFO] [exec] 18:14:00.924 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/click HTTP/1.1 [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> Content-Length: 47 [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> Host: localhost:7055 [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> Connection: Keep-Alive [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6c035ac9-f3ff-4117-a85a-9ec6b5466de6%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "[\r][\n]" [INFO] [exec] 18:14:00.925 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 >> "{"id":"{6c035ac9-f3ff-4117-a85a-9ec6b5466de6}"}" [INFO] [exec] 18:14:01.074 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "[\r][\n]" [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << connection: close [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << content-length: 98 [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << server: httpd.js [INFO] [exec] 18:14:01.075 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-45 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.076 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-45 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:01.076 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-45: Close connection [INFO] [exec] 18:14:01.076 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.076 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 45][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.079 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.079 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.079 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 46][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.079 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45084<->127.0.0.1:7055 [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-46: set socket timeout to 10800000 [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.080 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> Content-Length: 61 [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> Host: localhost:7055 [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.081 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.082 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.082 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "[\r][\n]" [INFO] [exec] 18:14:01.082 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 >> "{"using":"xpath","value":"//*[@id='select2-drop']/div/input"}" [INFO] [exec] 18:14:01.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.110 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "[\r][\n]" [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << connection: close [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << content-length: 224 [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << server: httpd.js [INFO] [exec] 18:14:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-46 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-46 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","element-6066-11e4-a52e-4f735466cecf":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}"}}" [INFO] [exec] 18:14:01.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-46: Close connection [INFO] [exec] 18:14:01.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 46][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.114 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.114 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.114 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.118 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 47][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.118 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45088<->127.0.0.1:7055 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-47: set socket timeout to 10800000 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.119 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> Content-Length: 61 [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> Host: localhost:7055 [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.120 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "[\r][\n]" [INFO] [exec] 18:14:01.122 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 >> "{"id":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","value":["t"]}" [INFO] [exec] 18:14:01.195 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.195 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.195 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "[\r][\n]" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << connection: close [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << content-length: 101 [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << server: httpd.js [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-47 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-47 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:01.196 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-47: Close connection [INFO] [exec] 18:14:01.197 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.197 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 47][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 48][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45094<->127.0.0.1:7055 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-48: set socket timeout to 10800000 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> Content-Length: 61 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> Host: localhost:7055 [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "[\r][\n]" [INFO] [exec] 18:14:01.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 >> "{"using":"xpath","value":"//*[@id='select2-drop']/div/input"}" [INFO] [exec] 18:14:01.226 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "[\r][\n]" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-48 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","element-6066-11e4-a52e-4f735466cecf":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}"}}" [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << connection: close [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << content-length: 224 [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << server: httpd.js [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-48 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-48: Close connection [INFO] [exec] 18:14:01.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 48][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.230 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.230 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.230 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.230 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 49][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.230 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45102<->127.0.0.1:7055 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-49: set socket timeout to 10800000 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> Cache-Control: no-cache [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> Host: localhost:7055 [INFO] [exec] 18:14:01.231 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.232 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 >> "[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "content-length: 132[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "[\r][\n]" [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << connection: close [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << content-length: 132 [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << server: httpd.js [INFO] [exec] 18:14:01.250 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-49 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.259 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-49 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select2-input select2-focused"}" [INFO] [exec] 18:14:01.260 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-49: Close connection [INFO] [exec] 18:14:01.260 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.260 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 49][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.261 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.263 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.263 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.263 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 50][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.263 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.263 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.264 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45106<->127.0.0.1:7055 [INFO] [exec] 18:14:01.264 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-50: set socket timeout to 10800000 [INFO] [exec] 18:14:01.264 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.264 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.264 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> Content-Length: 61 [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> Host: localhost:7055 [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "[\r][\n]" [INFO] [exec] 18:14:01.265 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 >> "{"id":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","value":["e"]}" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.311 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "[\r][\n]" [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << connection: close [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << content-length: 101 [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << server: httpd.js [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-50 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-50 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-50: Close connection [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 50][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 51][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45120<->127.0.0.1:7055 [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-51: set socket timeout to 10800000 [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> Content-Length: 61 [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> Host: localhost:7055 [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "[\r][\n]" [INFO] [exec] 18:14:01.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 >> "{"using":"xpath","value":"//*[@id='select2-drop']/div/input"}" [INFO] [exec] 18:14:01.390 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "[\r][\n]" [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << connection: close [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << content-length: 224 [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << server: httpd.js [INFO] [exec] 18:14:01.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-51 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-51 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","element-6066-11e4-a52e-4f735466cecf":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}"}}" [INFO] [exec] 18:14:01.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-51: Close connection [INFO] [exec] 18:14:01.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 51][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 52][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.397 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45156<->127.0.0.1:7055 [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-52: set socket timeout to 10800000 [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> Cache-Control: no-cache [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> Host: localhost:7055 [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.398 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 >> "[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "content-length: 132[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.409 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "[\r][\n]" [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << connection: close [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << content-length: 132 [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << server: httpd.js [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-52 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-52 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select2-input select2-focused"}" [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-52: Close connection [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.410 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 52][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 53][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45164<->127.0.0.1:7055 [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-53: set socket timeout to 10800000 [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.412 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1 [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> Content-Length: 61 [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> Host: localhost:7055 [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "[\r][\n]" [INFO] [exec] 18:14:01.413 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 >> "{"id":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","value":["s"]}" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "[\r][\n]" [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << connection: close [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << content-length: 101 [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << server: httpd.js [INFO] [exec] 18:14:01.459 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-53 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.460 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-53 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:01.460 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-53: Close connection [INFO] [exec] 18:14:01.460 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.460 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 53][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 54][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45168<->127.0.0.1:7055 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-54: set socket timeout to 10800000 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> Content-Length: 61 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> Host: localhost:7055 [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "[\r][\n]" [INFO] [exec] 18:14:01.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 >> "{"using":"xpath","value":"//*[@id='select2-drop']/div/input"}" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "[\r][\n]" [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << connection: close [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << content-length: 224 [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << server: httpd.js [INFO] [exec] 18:14:01.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-54 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-54 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","element-6066-11e4-a52e-4f735466cecf":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}"}}" [INFO] [exec] 18:14:01.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-54: Close connection [INFO] [exec] 18:14:01.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 54][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 55][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.483 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45170<->127.0.0.1:7055 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-55: set socket timeout to 10800000 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> Cache-Control: no-cache [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> Host: localhost:7055 [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.484 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 >> "[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "content-length: 132[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "[\r][\n]" [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << connection: close [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << content-length: 132 [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << server: httpd.js [INFO] [exec] 18:14:01.511 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-55 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.512 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-55 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select2-input select2-focused"}" [INFO] [exec] 18:14:01.513 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-55: Close connection [INFO] [exec] 18:14:01.513 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.513 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 55][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.514 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.514 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.514 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 56][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45172<->127.0.0.1:7055 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-56: set socket timeout to 10800000 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> Content-Length: 105 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> Host: localhost:7055 [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "[\r][\n]" [INFO] [exec] 18:14:01.515 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 >> "{"using":"xpath","value":"//*[@id='select2-drop']//li[contains(@class,'select2-result-selectable')]/div"}" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "content-length: 227[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "[\r][\n]" [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << connection: close [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << content-length: 227 [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << server: httpd.js [INFO] [exec] 18:14:01.534 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-56 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.536 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-56 << "{"name":"findElements","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[{"ELEMENT":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}","element-6066-11e4-a52e-4f735466cecf":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}"}]}" [INFO] [exec] 18:14:01.536 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-56: Close connection [INFO] [exec] 18:14:01.536 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.537 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 56][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.539 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.539 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.539 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.539 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 57][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.539 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45174<->127.0.0.1:7055 [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-57: set socket timeout to 10800000 [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.540 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> Content-Length: 105 [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> Host: localhost:7055 [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "[\r][\n]" [INFO] [exec] 18:14:01.541 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 >> "{"using":"xpath","value":"//*[@id='select2-drop']//li[contains(@class,'select2-result-selectable')]/div"}" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "content-length: 227[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "[\r][\n]" [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << connection: close [INFO] [exec] 18:14:01.571 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << content-length: 227 [INFO] [exec] 18:14:01.572 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << server: httpd.js [INFO] [exec] 18:14:01.572 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-57 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.574 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-57 << "{"name":"findElements","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[{"ELEMENT":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}","element-6066-11e4-a52e-4f735466cecf":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}"}]}" [INFO] [exec] 18:14:01.574 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-57: Close connection [INFO] [exec] 18:14:01.574 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.574 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 57][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 58][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.576 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45180<->127.0.0.1:7055 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-58: set socket timeout to 10800000 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> Content-Length: 61 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> Host: localhost:7055 [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "[\r][\n]" [INFO] [exec] 18:14:01.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 >> "{"using":"xpath","value":"//*[@id='select2-drop']/div/input"}" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "[\r][\n]" [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << connection: close [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << content-length: 224 [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << server: httpd.js [INFO] [exec] 18:14:01.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-58 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-58 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}","element-6066-11e4-a52e-4f735466cecf":"{4cfdede8-1c8a-4eb6-85f0-a4a62453e479}"}}" [INFO] [exec] 18:14:01.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-58: Close connection [INFO] [exec] 18:14:01.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.593 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 58][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.594 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 59][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45182<->127.0.0.1:7055 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-59: set socket timeout to 10800000 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> Cache-Control: no-cache [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> Host: localhost:7055 [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.595 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4cfdede8-1c8a-4eb6-85f0-a4a62453e479%7D/attribute/class HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.596 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 >> "[\r][\n]" [INFO] [exec] 18:14:01.604 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.604 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "content-length: 132[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "[\r][\n]" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-59 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select2-input select2-focused"}" [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << connection: close [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << content-length: 132 [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << server: httpd.js [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-59 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-59: Close connection [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.605 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 59][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 60][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.607 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45186<->127.0.0.1:7055 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-60: set socket timeout to 10800000 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> Content-Length: 105 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> Host: localhost:7055 [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/elements HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.615 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "[\r][\n]" [INFO] [exec] 18:14:01.616 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 >> "{"using":"xpath","value":"//*[@id='select2-drop']//li[contains(@class,'select2-result-selectable')]/div"}" [INFO] [exec] 18:14:01.639 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "content-length: 227[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "[\r][\n]" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-60 << "{"name":"findElements","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[{"ELEMENT":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}","element-6066-11e4-a52e-4f735466cecf":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}"}]}" [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << connection: close [INFO] [exec] 18:14:01.640 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << content-length: 227 [INFO] [exec] 18:14:01.641 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << server: httpd.js [INFO] [exec] 18:14:01.641 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-60 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.641 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-60: Close connection [INFO] [exec] 18:14:01.641 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.641 [Forwarding findElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 60][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.643 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.644 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.644 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.644 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 61][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.645 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45194<->127.0.0.1:7055 [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-61: set socket timeout to 10800000 [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf79a2f65-8b10-4bb1-af0a-689065a388ed%7D/click HTTP/1.1 [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.646 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf79a2f65-8b10-4bb1-af0a-689065a388ed%7D/click HTTP/1.1 [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> Content-Length: 47 [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> Host: localhost:7055 [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.647 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.648 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.648 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf79a2f65-8b10-4bb1-af0a-689065a388ed%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "[\r][\n]" [INFO] [exec] 18:14:01.649 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 >> "{"id":"{f79a2f65-8b10-4bb1-af0a-689065a388ed}"}" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "[\r][\n]" [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << connection: close [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << content-length: 98 [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << server: httpd.js [INFO] [exec] 18:14:01.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-61 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.795 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-61 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:01.795 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-61: Close connection [INFO] [exec] 18:14:01.795 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.795 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 61][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 62][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:01.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45216<->127.0.0.1:7055 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-62: set socket timeout to 10800000 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> Content-Length: 63 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> Host: localhost:7055 [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> Connection: Keep-Alive [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "[\r][\n]" [INFO] [exec] 18:14:01.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "connection: close[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "date: Wed, 28 Nov 2018 18:14:01 GMT[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "[\r][\n]" [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << HTTP/1.1 200 OK [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << connection: close [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << content-length: 100 [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << server: httpd.js [INFO] [exec] 18:14:01.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-62 << date: Wed, 28 Nov 2018 18:14:01 GMT [INFO] [exec] 18:14:01.844 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-62 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:01.845 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-62: Close connection [INFO] [exec] 18:14:01.845 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:01.901 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 62][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 63][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45232<->127.0.0.1:7055 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-63: set socket timeout to 10800000 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> Content-Length: 63 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> Host: localhost:7055 [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "[\r][\n]" [INFO] [exec] 18:14:02.006 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "[\r][\n]" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-63 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << connection: close [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << content-length: 100 [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << server: httpd.js [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-63 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.023 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-63: Close connection [INFO] [exec] 18:14:02.024 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.024 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 63][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.128 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.128 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 64][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.134 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45242<->127.0.0.1:7055 [INFO] [exec] 18:14:02.134 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-64: set socket timeout to 10800000 [INFO] [exec] 18:14:02.134 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> Content-Length: 63 [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> Host: localhost:7055 [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.135 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "[\r][\n]" [INFO] [exec] 18:14:02.136 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.164 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.164 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.164 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.164 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.164 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "[\r][\n]" [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << connection: close [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << content-length: 100 [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << server: httpd.js [INFO] [exec] 18:14:02.167 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-64 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.178 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-64 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.178 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-64: Close connection [INFO] [exec] 18:14:02.178 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.178 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 64][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.280 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.281 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.281 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.281 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 65][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.281 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45252<->127.0.0.1:7055 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-65: set socket timeout to 10800000 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> Content-Length: 63 [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> Host: localhost:7055 [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "[\r][\n]" [INFO] [exec] 18:14:02.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "[\r][\n]" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-65 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << connection: close [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << content-length: 100 [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << server: httpd.js [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-65 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-65: Close connection [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 65][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 66][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45254<->127.0.0.1:7055 [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-66: set socket timeout to 10800000 [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> Content-Length: 63 [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> Host: localhost:7055 [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "[\r][\n]" [INFO] [exec] 18:14:02.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "[\r][\n]" [INFO] [exec] 18:14:02.478 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << connection: close [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << content-length: 100 [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << server: httpd.js [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-66 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-66 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-66: Close connection [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.479 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 66][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.582 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.582 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 67][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45276<->127.0.0.1:7055 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-67: set socket timeout to 10800000 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> Content-Length: 63 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> Host: localhost:7055 [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "[\r][\n]" [INFO] [exec] 18:14:02.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.604 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.604 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.604 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.604 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.604 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "[\r][\n]" [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-67 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << connection: close [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << content-length: 100 [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << server: httpd.js [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-67 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-67: Close connection [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.605 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 67][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.707 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 68][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45294<->127.0.0.1:7055 [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-68: set socket timeout to 10800000 [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.708 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> Content-Length: 63 [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> Host: localhost:7055 [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "[\r][\n]" [INFO] [exec] 18:14:02.709 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "[\r][\n]" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << connection: close [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << content-length: 100 [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << server: httpd.js [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-68 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-68 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-68: Close connection [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 68][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.831 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.831 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.831 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 69][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45322<->127.0.0.1:7055 [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-69: set socket timeout to 10800000 [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.832 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> Content-Length: 63 [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> Host: localhost:7055 [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.836 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "[\r][\n]" [INFO] [exec] 18:14:02.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.866 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.866 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "[\r][\n]" [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << connection: close [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << content-length: 100 [INFO] [exec] 18:14:02.867 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << server: httpd.js [INFO] [exec] 18:14:02.868 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-69 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-69 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-69: Close connection [INFO] [exec] 18:14:02.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 69][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.973 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:02.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:02.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:02.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 70][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:02.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45330<->127.0.0.1:7055 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-70: set socket timeout to 10800000 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> Content-Length: 63 [INFO] [exec] 18:14:02.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> Host: localhost:7055 [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> Connection: Keep-Alive [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "[\r][\n]" [INFO] [exec] 18:14:02.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:02.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "connection: close[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "date: Wed, 28 Nov 2018 18:14:02 GMT[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "[\r][\n]" [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << HTTP/1.1 200 OK [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << connection: close [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << content-length: 100 [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << server: httpd.js [INFO] [exec] 18:14:02.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-70 << date: Wed, 28 Nov 2018 18:14:02 GMT [INFO] [exec] 18:14:02.994 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-70 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:02.994 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-70: Close connection [INFO] [exec] 18:14:02.994 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:02.994 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 70][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 71][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45346<->127.0.0.1:7055 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-71: set socket timeout to 10800000 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> Content-Length: 63 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> Host: localhost:7055 [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "[\r][\n]" [INFO] [exec] 18:14:03.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:03.105 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "[\r][\n]" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-71 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << connection: close [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << content-length: 100 [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << server: httpd.js [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-71 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-71: Close connection [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 71][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 72][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45358<->127.0.0.1:7055 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-72: set socket timeout to 10800000 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> Content-Length: 63 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> Host: localhost:7055 [INFO] [exec] 18:14:03.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "[\r][\n]" [INFO] [exec] 18:14:03.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:03.643 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "[\r][\n]" [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.644 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << connection: close [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << content-length: 99 [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << server: httpd.js [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-72 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-72 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-72: Close connection [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 72][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.648 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.648 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.648 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.648 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 73][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45392<->127.0.0.1:7055 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-73: set socket timeout to 10800000 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> Content-Length: 63 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> Host: localhost:7055 [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "[\r][\n]" [INFO] [exec] 18:14:03.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:03.667 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "[\r][\n]" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-73 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << connection: close [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << content-length: 99 [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << server: httpd.js [INFO] [exec] 18:14:03.668 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-73 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-73: Close connection [INFO] [exec] 18:14:03.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 73][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 74][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45394<->127.0.0.1:7055 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-74: set socket timeout to 10800000 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> Content-Length: 66 [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> Host: localhost:7055 [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "[\r][\n]" [INFO] [exec] 18:14:03.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchForm_panel"}" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "[\r][\n]" [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << connection: close [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << content-length: 224 [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << server: httpd.js [INFO] [exec] 18:14:03.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-74 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-74 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2dbc1163-db8d-4c50-b37a-82e4872ba205}","element-6066-11e4-a52e-4f735466cecf":"{2dbc1163-db8d-4c50-b37a-82e4872ba205}"}}" [INFO] [exec] 18:14:03.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-74: Close connection [INFO] [exec] 18:14:03.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 74][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 75][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.684 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45396<->127.0.0.1:7055 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-75: set socket timeout to 10800000 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> Content-Length: 69 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> Host: localhost:7055 [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "Content-Length: 69[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "[\r][\n]" [INFO] [exec] 18:14:03.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchResults_panel"}" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "[\r][\n]" [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << connection: close [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << content-length: 224 [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << server: httpd.js [INFO] [exec] 18:14:03.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-75 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-75 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6fa07460-a019-4d52-bd16-43a660be4676}","element-6066-11e4-a52e-4f735466cecf":"{6fa07460-a019-4d52-bd16-43a660be4676}"}}" [INFO] [exec] 18:14:03.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-75: Close connection [INFO] [exec] 18:14:03.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 75][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 76][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45398<->127.0.0.1:7055 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-76: set socket timeout to 10800000 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> Content-Length: 66 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> Host: localhost:7055 [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "[\r][\n]" [INFO] [exec] 18:14:03.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 >> "{"using":"id","value":"nxl_gridSearchLayout:nxw_searchForm_panel"}" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "[\r][\n]" [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << connection: close [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << content-length: 224 [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << server: httpd.js [INFO] [exec] 18:14:03.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-76 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-76 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2dbc1163-db8d-4c50-b37a-82e4872ba205}","element-6066-11e4-a52e-4f735466cecf":"{2dbc1163-db8d-4c50-b37a-82e4872ba205}"}}" [INFO] [exec] 18:14:03.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-76: Close connection [INFO] [exec] 18:14:03.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 76][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 77][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.732 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45404<->127.0.0.1:7055 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-77: set socket timeout to 10800000 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dbc1163-db8d-4c50-b37a-82e4872ba205%7D/element HTTP/1.1 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dbc1163-db8d-4c50-b37a-82e4872ba205%7D/element HTTP/1.1 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> Content-Length: 143 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> Host: localhost:7055 [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dbc1163-db8d-4c50-b37a-82e4872ba205%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "[\r][\n]" [INFO] [exec] 18:14:03.733 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 >> "{"id":"{2dbc1163-db8d-4c50-b37a-82e4872ba205}","using":"id","value":"s2id_nxl_gridSearchLayout:nxw_searchesSelector_form:nxw_searchesSelector"}" [INFO] [exec] 18:14:03.743 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.743 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "[\r][\n]" [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << connection: close [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << content-length: 229 [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << server: httpd.js [INFO] [exec] 18:14:03.744 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-77 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.746 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-77 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c573ad90-e0ed-416e-ac41-4923cf5571d3}","element-6066-11e4-a52e-4f735466cecf":"{c573ad90-e0ed-416e-ac41-4923cf5571d3}"}}" [INFO] [exec] 18:14:03.746 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-77: Close connection [INFO] [exec] 18:14:03.746 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.746 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 77][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.748 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.749 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.749 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.749 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 78][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.749 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.749 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45408<->127.0.0.1:7055 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-78: set socket timeout to 10800000 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc573ad90-e0ed-416e-ac41-4923cf5571d3%7D/element HTTP/1.1 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc573ad90-e0ed-416e-ac41-4923cf5571d3%7D/element HTTP/1.1 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> Content-Length: 130 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> Host: localhost:7055 [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.750 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc573ad90-e0ed-416e-ac41-4923cf5571d3%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "Content-Length: 130[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "[\r][\n]" [INFO] [exec] 18:14:03.751 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 >> "{"id":"{c573ad90-e0ed-416e-ac41-4923cf5571d3}","using":"xpath","value":"a[@class='select2-choice']/span[@class='select2-chosen']"}" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "[\r][\n]" [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << connection: close [INFO] [exec] 18:14:03.779 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << content-length: 229 [INFO] [exec] 18:14:03.780 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << server: httpd.js [INFO] [exec] 18:14:03.780 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-78 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.780 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-78 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{fefbc72e-01ed-428d-972d-773223fb849f}","element-6066-11e4-a52e-4f735466cecf":"{fefbc72e-01ed-428d-972d-773223fb849f}"}}" [INFO] [exec] 18:14:03.780 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-78: Close connection [INFO] [exec] 18:14:03.780 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.781 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 78][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.782 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.782 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.783 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.783 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 79][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.783 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.783 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45416<->127.0.0.1:7055 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-79: set socket timeout to 10800000 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfefbc72e-01ed-428d-972d-773223fb849f%7D/text HTTP/1.1 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfefbc72e-01ed-428d-972d-773223fb849f%7D/text HTTP/1.1 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> Cache-Control: no-cache [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> Host: localhost:7055 [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.784 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfefbc72e-01ed-428d-972d-773223fb849f%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.785 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 >> "[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "content-length: 108[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.805 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "[\r][\n]" [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-79 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"testSearch"}" [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << connection: close [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << content-length: 108 [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << server: httpd.js [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-79 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.806 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-79: Close connection [INFO] [exec] 18:14:03.807 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.807 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 79][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 80][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45420<->127.0.0.1:7055 [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-80: set socket timeout to 10800000 [INFO] [exec] 18:14:03.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> Content-Length: 105 [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> Host: localhost:7055 [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "[\r][\n]" [INFO] [exec] 18:14:03.810 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:03.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "[\r][\n]" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << connection: close [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << content-length: 97 [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << server: httpd.js [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-80 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-80 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-80: Close connection [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 80][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.818 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.818 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.818 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 81][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45422<->127.0.0.1:7055 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-81: set socket timeout to 10800000 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> Content-Length: 105 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> Host: localhost:7055 [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "[\r][\n]" [INFO] [exec] 18:14:03.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "[\r][\n]" [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << connection: close [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << content-length: 97 [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << server: httpd.js [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-81 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-81 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:03.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-81: Close connection [INFO] [exec] 18:14:03.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:03.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 81][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.829 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 82][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:03.830 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45424<->127.0.0.1:7055 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-82: set socket timeout to 10800000 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> Content-Length: 44 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> Host: localhost:7055 [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> Connection: Keep-Alive [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "[\r][\n]" [INFO] [exec] 18:14:03.831 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "connection: close[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "date: Wed, 28 Nov 2018 18:14:03 GMT[\r][\n]" [INFO] [exec] 18:14:03.992 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "[\r][\n]" [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << HTTP/1.1 200 OK [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << connection: close [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << content-length: 87 [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << server: httpd.js [INFO] [exec] 18:14:03.993 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-82 << date: Wed, 28 Nov 2018 18:14:03 GMT [INFO] [exec] 18:14:04.080 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-82 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:04.081 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-82: Close connection [INFO] [exec] 18:14:04.081 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:04.081 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 82][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:04.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:04.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 83][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:04.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45450<->127.0.0.1:7055 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-83: set socket timeout to 10800000 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> Content-Length: 33 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> Host: localhost:7055 [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> Connection: Keep-Alive [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:04.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "[\r][\n]" [INFO] [exec] 18:14:04.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "connection: close[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "date: Wed, 28 Nov 2018 18:14:04 GMT[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "[\r][\n]" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << HTTP/1.1 200 OK [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << connection: close [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << content-length: 224 [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << server: httpd.js [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-83 << date: Wed, 28 Nov 2018 18:14:04 GMT [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-83 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{777cf947-6b1d-4161-b2d5-3bd4a5949d85}","element-6066-11e4-a52e-4f735466cecf":"{777cf947-6b1d-4161-b2d5-3bd4a5949d85}"}}" [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-83: Close connection [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:04.103 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 83][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 84][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:04.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45454<->127.0.0.1:7055 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-84: set socket timeout to 10800000 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> Content-Length: 33 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> Host: localhost:7055 [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> Connection: Keep-Alive [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "[\r][\n]" [INFO] [exec] 18:14:04.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:04.123 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "connection: close[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "date: Wed, 28 Nov 2018 18:14:04 GMT[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "[\r][\n]" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-84 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9ea38274-2a05-41a6-bc5a-6fc5a30e54c9}","element-6066-11e4-a52e-4f735466cecf":"{9ea38274-2a05-41a6-bc5a-6fc5a30e54c9}"}}" [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << HTTP/1.1 200 OK [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << connection: close [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << content-length: 224 [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << server: httpd.js [INFO] [exec] 18:14:04.124 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-84 << date: Wed, 28 Nov 2018 18:14:04 GMT [INFO] [exec] 18:14:04.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-84: Close connection [INFO] [exec] 18:14:04.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:04.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 84][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:04.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:04.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 85][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:04.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45456<->127.0.0.1:7055 [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-85: set socket timeout to 10800000 [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> Content-Length: 33 [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> Host: localhost:7055 [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> Connection: Keep-Alive [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "[\r][\n]" [INFO] [exec] 18:14:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:04.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:04.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:04.141 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "connection: close[\r][\n]" [INFO] [exec] 18:14:04.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "date: Wed, 28 Nov 2018 18:14:04 GMT[\r][\n]" [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "[\r][\n]" [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << HTTP/1.1 200 OK [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << connection: close [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << content-length: 224 [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << server: httpd.js [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-85 << date: Wed, 28 Nov 2018 18:14:04 GMT [INFO] [exec] 18:14:04.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-85 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8bbf8ea4-bd54-4b4f-9a1b-3b95c3d65950}","element-6066-11e4-a52e-4f735466cecf":"{8bbf8ea4-bd54-4b4f-9a1b-3b95c3d65950}"}}" [INFO] [exec] 18:14:04.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-85: Close connection [INFO] [exec] 18:14:04.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:04.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 85][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.398 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:04.398 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:04.398 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 86][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45470<->127.0.0.1:7055 [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-86: set socket timeout to 10800000 [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:04.399 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> Cache-Control: no-cache [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> Host: localhost:7055 [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> Connection: Keep-Alive [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:04.400 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 >> "[\r][\n]" [INFO] [exec] 18:14:04.748 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:04.748 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:04.748 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "connection: close[\r][\n]" [INFO] [exec] 18:14:04.749 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "content-length: 1244910[\r][\n]" [INFO] [exec] 18:14:04.749 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:04.749 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "date: Wed, 28 Nov 2018 18:14:04 GMT[\r][\n]" [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "[\r][\n]" [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << HTTP/1.1 200 OK [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << connection: close [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << content-length: 1244910 [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << server: httpd.js [INFO] [exec] 18:14:04.750 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-86 << date: Wed, 28 Nov 2018 18:14:04 GMT [INFO] [exec] 18:14:04.751 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"iVBORw0KGgoAAAANSUhEUgAAA8AAAAKMCAYAAAAkO9E4AAAgAElEQVR4nNy9aZMjWXaeqd8xqgoA7nBsDl/hWAOB2JeMyD2rsrL2ru6uanYXe2Gz2QtJUaIocmQkpaFIDTWkRrKRRmYzMhtJM0Z2V2UA7ve6O4DIyKyqVlPUjMxkY/NTnvlwHQhEBCIra+lF/HAtI2MB4O53Oc857znnb+XLET+rkasK8jU5HwUznn+dq4pzY/H3PsnIZSNvS4wgpdROKAYRuiXJ1yJy1dkQaFX5TGP2eWaf91k/Y8GMs99TY/be+ZqgYMpz45Nc40rl/L2cvcfZ/ZPkq8mnvodqiEujUJPotZi8OURvPMTaCmncSGjcSLB3ImrrI+w9SXD3hOYLE4K7E+wjgX0gaNxI8W8lBC+m+PdinAOJvSaodBLMfoy1JXAOQho3Bd69iM4rU7ybKfUdgbMzproTU9tLcK6NcfdjrN2Q+lZCfXuCtSux9yKcfYm1n2DupFTXY4y2pBRIKq2YympMbT2ltpPi3Exo3k9p3Ulxr0nqOzHmekqln2CuJ9Q3UqqDiOogxNqKsbdjrC2JOQipdAWV9gSjnVDqJJQ7CZVOTK0dU+1MKLdTKmsha2+d8Mqf/BfcW5KCG7JSF+SsmJwt0FyB4cUYbkzBFOQrEYXq5fudr0UUzAitLuZDtyRaPf5Eo2AJ8rYg70RonqTYiCm1YkotSTEYUgwiioGg2JBoXkzBjck7kpwboXkRuicoWDG5JXPiqnFxfqs5fvn3Zuth8e8Wr/dsqOuevc5sDX/aufxpPrf6bDG6lVCwBAVLoNkSzZboTkzRjtEtScGMyNdCctXRpeu7auRM9Xx0R1B0BIaTUHLH6I6gYIeU2gn19RRzQ+IfTLA2Q9pvRhz+vQ/Z+eYUdz9GC8YYnQTvuqD9ckrvxRTvWky1H1PwBLoXU3JGVNcS2g+mDN5J6bxygr+fUN0L6b6SUOum6N5DcvURhptQcCbkvZhif8jmV07Z/W6KtRtT6ko2v5xy8N1TNr81Zf1rkt1vTtj8xpitXzll7a1T/NtTzK0JRjei0h/RezNm77t/xeb3xhz+YEr/jZTuFxJ23n1C/wtTqjsRxWZCMQjRGwLNExRcQd6RaE6Int0f3ZEU3QSjMcZoJpQ6EZV+SGVNYLTlwjxPKbgxBTchZ8XotqRgHqM3Iqr9lPpmQnlVUOoIyp2EYkNgeCm6E6PZcv6M1XsKiq6k6EoML6bgCjRPovsxuq/+P/v9xXmh2dH873VHoNkRmn1h3rjJ/OcFJ0bzBLW+wN4O8a/HmIOEvHWMEcQYrYhyM0UPJEYrRXMlRWdMvh5mIyJflxTqMTkznH+WnBmi2ZKinaIPHrL/ax+y+41HFFpDCsEId2PI2v0p9iuSve+e8uIfnHD97zzBuz1BCySlVkyxKXjOGlG0JcV6RLERU2xJKk1BOZDojiBfF2h2guFKdHu2dtU+dHmdxxSscD7UvYnQnXg+ZvepYIXq/jkRmjOi1BCUWwl6Q1Bww/nzyNkhOXOIVgvJmyO0YIR9KNl990Oa91KM7kMK9gjdjK9c488yPuk5urh3aG5EMYiodhOs9SnmIKXckZQaan5ptppD+Xp0aY85m1fy3H0qetF8GL6g1JCUGgLdDSl1BY37CevfOmHzl05ovSoIXkhxj8ZU1yWlVojekKxYAs2LMZoSw1fvpeZTNmxJYbbP2QLNiyi0IjoPHrP7jZT1d2N6XxjTeFFg7cYUmwnmaoq1KSkPJMXG2TCCmGJDovsjNE+guTF5O2alHs73z7P5cvn5zM6CZ39eF/f4mIKZkDcFK7URBTdC9wVaPWGlGpKvj9AbgnJbzX2jKbPzUaD7szUbz5/T7FldHGqPEOi+oBgISq2YcpA9q6akuh7TuDEmOJxgNEMK3ohiIyFvx+Sti+fdctvxqnHRbtAtScGVaJ7aI/POiGKgrqvgZp+//hTbeqn9LhZs6rOzTjMFhXqM7qfU+gl650dU18Z4+xJ3P6XYH+FfT2m9IWnde0LBj3i+HmIEkrI3nb/u7FnPvtatRK2heoxWl/Prmo25nVAX5LP7bzQkpVaEuSFo3Zmw+tqU5n2JtRvhHUzw9qaUexGFxkP0RoTeiDCaknI7mdtFszk7G7N9X/djNE/d09n5sLjf6875dTqbMxfPiWVz59JcsiUFK6JgjdDsGM2S6G6E4YdojQj7mqB9L6HYG6E5J9l+PJqfXQUrJGdLCq46YzRP2X3z+ZldZ6mZYDQlmh+i+WH2/QTDG1O0x3MGWalE5J+RowoX+O5pY+n8K0cUapLnKup8y9dCVipD8rVoPj9WKhG5iiRXubj3qjWwuA/M3udv/awB+KqL/LwAWEGwIGdGyjhoyGxjU0DxswbgxY13pRKyUgmfYhR/OgBW7xVSqJ8dzrlP8HrPDg2RGmbIijVixXnIiveQcntEfTXBHAjMA4F3L6b9IKZ1P8G/HVO/JrAPYoIbKf6tmOCFMc17U+xrkvqGoDaIqKyFVDckzt6E+nVBcO8E98aE+m5CfSvBHIwxBwnmVoy1H+PfSPCuj/EOY/wjiXcocfYl9l6CfZBg7STU1gWVXkS5HaqDrCOpDmKc/YTGzQT/Roy9J6jvxNQ3Uir9mNogxlxPqK3HmBsSezvFOYzxjhKcaxJzS1JZiyn1Yko99ZqllqDUEhidEKMjKHcl9kHC6msn1DYjCm5I3onRvLEy1NzMGLaEOuifAsAzCC6YZwv5WcG3aCfqULDl3EA0AkmpGVNuJ5TbMUZTYAQS3VcHYs4O1SHpJ+hBghFIjEaM7iTkr4DYnwcAf7I18/kB8OxAXjR45sbozMiYG3Bh9gyfAYBrQoGLFZO3BAVboHuSvDci54QUWwnuboq7P8K7J+l+IeLGP0n48ns/4Uv/x4/Z+lpCcRBSDFJKQYTZk1i7gtbRB9QHU2V8NSKKvqDWn+IfPcI7klQ2hhiDEfYLMYOvCCpdgeEP0b2IkhehOQkFL2XFG1Lbjek+mODunGCsRgzeGbP3vQ/Y+eVTmg8E/ddPGHx5wtY3Jmx/74Ttb05ZfSPBP4gpNwV6c4R1Y8T+t2Jufucx3vUx1r4kuDPBPYop9Y4p+QLNH6I3wsz4yA5nL0JzlGGqjACBZsXqcPcFmjci70bkHeW8UUaJQPOUUaU5CrAK3hBzTxC8mNI4mFLqjSi2JHojQcvgdxGA8/UZsC4aNJK8rc4X3Y3RXEnBEeSt6JJh83EAfDay33EleWeI0RpRXQuxtyeUO5K8+xBrKya4Oaa2lWL0IsrdGN0PMRrKSVKwQ/JWSN6KyNXPDPNzMO+FFBoR9k6KeyDQWyPs3THteylv/Ml/5q3/8zFv/tsfs/WtMc7tiNJAUuyMCI5SzK2IQmNI0R9S9IbK+ddNKQcSzRll15qgOwlFR6Dbs73rKc6kc8aiOAfAF++R+p4C4HIQU2mlGA2J5qpnobkxOTsiZ4bopmSlOqTSTVl/8FcMXvuAXPs9nndCCrZU8+hnCMDnrtuKlOHalJQ6CcWWQG9k8OrFmbF6GYCXjTPD+ryjxvBi9IZE9xKKnqTcF9T3I+p7CZWNkPIgotyLKLUVjBcbygFXDGLK7ZiidxmANXNMwRIY3YcKnDsx5YHg8Dsfcfd3HnPtB6esfeWEzusJpa33yTdG2OtTrM14DsCLhrbuC/TGCM0/phio9Z53R2h1ZWPkaiG5WvTUc+fTA7DIbKaQchBT7aZo/nB+JhWsEN0XyhnQVBBcaiYZuCeX9oirALhgCwpOpJwemdOmHEh0L0RrhNQ3UuzdmHJvRN4ZkrOG5O2I52sROfPMaF88J58d/KMrAbjgKrukmNkDBTe7hrpgMTD18QAslwJwrjaiYCvgr/YltfUIbz/CuzaisiHQ+yOat1PW3prgHY3JuUN0R1BqRuhWcu5aF6//vI1z2U6Y20mWQHMExUZCKYgpBiHlXoS7f4J3fUplJ6K6LrE2x2jNoZrLnVSdOUFEuT0L" [INFO] [exec] 18:14:04.752 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.752 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "0YwoNUUWsb5KufDzBODl9+q80+CnMMyIvBktQI9UsqvZqItMTnZ5zIB3cajNOqJgJxT8EHM3pH0vxr0d03kppv9gQnUgyHsppVaCdf091r//Htd/d4p/+z2quwn+zSc074dsfkOw871TOjceU2i8j9FIKDopminJW4nKn2wKqjuStXdjXv1np7z1v53ywh/HlAZJdiBOKNgpmhVRdCJKXkypITEaI/TGCcVewubbCdu/LNj66gesvfGY4MUU++4xnTdirN2HNN/5Iff/l8d8Q/xX3vh3j7nx26dsvTtl9eWIzq2UUnuC4YcUfEHeT9H8CQU74Xkz4XlT8lxNkLMzeZkn5pHGmVHxfF2w4oQ4O2M6tyYENwXd2xPsDUnee5+in5C3xzxvJuRsgeFEGPaQUkNmaocE3Rtn+cUjNPv9S0b/DLTPIjlSjXPPNJvjnwCAZzmEM4NGd9Q1llshlW5EqaXkvJo1pNJKcPYmNF9O2PzmCbf+8BHrbydozR9S9CWl9gnlrqA+mFDpJVR6Y7RgBopZZDSLJJSdMbobY3SOMbp/SamZoDUFZuMR5cYJwYuPGbw9IbgZU2weU5nNHVc5RCodgXMwVnJie0TROaHojtX+vxCJLNRH5M0RuepFAD6L/mpWfC5qeSbVW2YIZr8/dzap98jVhqxUhuSqCiCer0ZKoZStfQUsEflylkPeiNB8ScF7FqfUJ3SKPePIVYTKVaspWM9bcSZVFvMc4DOjOJtX9WzPqUdqHmZzTbOU423RiJ4984onqPbHlAYJWitCc4dojspzLPghWqAAWG8o2XO1F1LrCUrNmLwVnQPufD1Cb43o3Jlibwqe8wX+ywkP/smHvPW//4RX/vWEl/75B7z8Jz/mxd9/RO+tlPJ2iLURU+6FFJuziG90ztAuNI+xtkes3otZvZvi7C4a4xLdT5RyKsv5nJ9xz/CsLn5/MYVmlo6WNxUoFBuS5+vvq7Mmc6I8b0pylsoz17NUjIKrbCt1v5fM1XqUjdnXMQVz9r5qn89Zav5VuzG1jkBzMjl+LSVfi89FU58VgK9yql5MoSq4i9HLDICbyulg+ClFJ5nbmMrmu+o8vfo+F+qSnB1R6YZ4+zH2XoreH1HZjOjdH1M/EBQHkuJmRLn/Pvn6kEJlTNF6xPO1kPzidT31Os+foXkzUvUJHBXBrPdU6s9ztSG5mqqJoDlDqu2IaifEaAvM/phKR1DtRNhrMdZgTLkdYTRDql2J3jim1IyVjPoTArCqbXAFAGdzZGYvXJ33u6Awy+pF5OsCrSGwdlPWXntC+ejfseIdo7shhiXIWxHP+WpelxqJsjXrI8qNFHdjitlPsqBMpPLZ/QtrsyEo+eo+Fqwws2Wi+XO/KIE+x0sVSaHyGQF4FlhbGM9Z75OvxmjVlPJAcP3X/wv3v/X/URn8kNLqQ4xuhNFRMm21zpUzRLcjdEugcoZHcwCe2dI/NQAuVMSlMYO2eQJ1TbJSV0VK8vVRFr6OyVU/C7g9DUbPj+XR3mVgetWG+2xAnqsqT/isSM7VeYHPfl2LXriCebY4ZkVc8vXPCsDPDsYXPftaPUYPJOYgxbk2xr+TELwY034toffaCY3bKfa+pL4tqa4L6rsJ9mGMc1Pg3hEE109Uwaz7Cf69GPdajH94gnctxTmIsHYjygOpJJSrEbWtGPdQRYvdI4G9H1HfFEqi3I2p9lNqWxHOQYJ3FOPfTGjem9C8k+JfT3APEqzdBHNTUh2ILB84odRNqKxOqGwk2FsJ1rrA2pDUNyKqmxGVDUF1IKmuxlRXE0qrKnJnbcXY11K6bwr2vjemuvOQSjWl6IzQggi9ceYNL7gqGrFSv+xdy1WfzeN7DoDr0TwH0mhGWcQ3XvBgJxRcdUDl7JCcfRb1NZqCcltQaoUYrZBiU0WKjUYWsb4gZ/xZj0vFvUwlczkrOKUM7uVr99PP748zPubPYUES/dTcsKWALyjUZ9E0JU2stROKrRBrN6ZxNKHUHFKqRxgdSXUtxj2Y0rj1iPo1QeOWpPViTPPBhMFXnrD/fUHvdoreeg/NjzGCCUYjouCMqXRjghuS9a8k7P7mlDu//R8ZfH3C4IuCshdS8UN0V1DyQ1VoxH2Evjqk/WpC7bqSxNfWHrL5yyds/GDCwfcfsfedR+x8O6b3tiB45ZRST1LtCZp3BXf+8ANe/Q9PuP8vTrn2g4T1r6fsflupKGZSUMNXRXtKjYiCPZwbD3lT5fho9gjNGalDPssJLrjKsLb3Tmi8GLP+Vcnh907wX5AYrQklJyVvhxQ8QcEeZd50ie6OKDgPydmSohth+BGGm0HbEgD+OI/9VYWJLuZmLo8QnElWF+XA86JQlqDgRRS7qsBf8+6Y1dem2LsxmjdC9yQFL8Jal7RektQ2Jc5qRKUrKTUFlXaMEYjsvklKvRhzNaUSDCnP8k79scr59ENqA4m3P8FoCfK2oODMJMYC3U0p+hHl9lAV8KvHqijVkgikWpOzdJ8sWjTPZ8vuQ5Y3/CwAPHcqLUS0Lu59BVOSqynZ91z+56miMbMiYCV/rIzIJXvZzwqAr4KVRXhV0bjL733xM833wyUAvGikq2jqrDhcJuPNflZshZQ6gkonptRU+888z35hvhedCHN1it6YUrBHDN6Kee3PnvD6vzjl5f/5MS/86ymv/MsPOfremPrWiNr6iPp6TKUrs1QbcU5GagQxhWZIeXBCcH/End84xX9lmUw6QnNmMBDNC76d1Tx5NgBe/H6uqpz5yrkl50OzMqM5G5oVLo3G58xRBsBKEZKvh+fSXxbTYC7u9XlzRMEK5+tdOYw++XnzqRw4CxHgWa7nPMd5Zic0laJQc0Py1mguK10uwxbZNc7eK6ZQTyh4EflOLGcAACAASURBVN6uwN0bUxtM0LsR/mGKvZtS7gly9pCSn1B0E1WEbGGuLT6PufLmKQA8Tx+yVJ0SoxVT3Uup7SaUA4E+d2BmyqAgpNSOqPcE9b6k2j+htB2x+fYTmg/GlAZDKp2UWjum3D7GCI4pt5QdVGzEFH1xaQ3p/vl9/2nqjKXS9GXniaXmYNFO0B3lgCw2YrQgpbYXsv7mCfZ+RM4RWSqFmMN4wRXk/IRS8xjDG1IMEtxrj+i+MKEyGFFoZNcQKJWPnhU8LQZC1cQIYvLZnqF7koIdLcyDxXEWVZ0VocpX4mdW1z4rl+VNiVYdodVjjKOIL/2Hj/jqv/xrtI2/QLdPKdohhUaoir1eqH3xNPvv5w7AOUsZ5ZodqQOzIn6uAPzJDq1nBWAVfT5LxP5sALxsFOqzRS7Im5HK/fqc7t3FCf80B8GZ5y5EcyOMdkhtEGHvSazbku4rU7qvjGnem2AdjqkOIiprI5UXeKAqIjZvxrRelKy+Mab9YIJzEGPtjHH2UxrXE4IbCe41ibklKA9CyushtZ0Y53BK48YJwY0x3sGY+kaM0RlhdLKqr9tj7P2Yxo2Uzr0p3RdPaN2Z0jgaY++l1LdiJdnZUdV2q2uS+oaSTyupdIS5OcLcmFDdUJUty6sxpW5MuTtWFa1XJfW1McaWYP2rU9780/+Kc1ctXN1NyLlDjAWP28wwyVnnDbqLsvmnGUGLh5FmKw9vsZGcg19VwTI6A25LFbzS/XheCGNWGbrUEhjtiGIryoohqPw7JRv7xQHgM5nxgnHxmdfWZwBgMzqrtrsgCZ3JmOYH4BXFO3KmRLPPCv0UnBEFT1DqRdQGAs0dUnJiVaBtU2DtC9ybMd4dSe+tlP4Xx7h3UpwbU1ZfHRMcJpR7IUYzVfOhGVNsCOrbMb1XT9j5pQ/ovzXFuxViHP4I584PqQZTSo0Q3VeRYs0OKdgCdz/m/m/9Zw6+8xHl9RH1rWP2vvWY3d+YsvHNlI1vpNz6u4+5+Xces/mNx3h3VbGmQiekchCx8bUfc+93HvPaH/+Em3884fD3Y5xrJ3OjVndVTmI5iCn5SZYHGFOwZGakquq+M8Ox5CeUgxi9EaN3xlT3JFvvnHLjBx/Re3tMZSdED4aq2JA7yYxWSd7KoM0dUXBVkS2zM6YcJOSqo4+VNF5p1Fz588sAXLBUHussL2sZ+BZdqWTndaHqOTghRmdE" [INFO] [exec] 18:14:04.752 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.753 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "TNq8jKlC8uZwIQUtIl/9/AF4xZTka0O02rFKI7UkK6ZAc1K0TMI92zMX962cOVvTv8AAbAQx5UBS8mYG/t9EABYL1cd+CgCc3eOPm1w/DQhetuk+b4XkbMFKPZMemjGluqDqx5h9iXuY4N+RNO8nBC+kuDdTFcndiqlvPcHcm+DcTvDuSvwbMe41gbUbU+on6L2E8iDB2ktwj2K8W5LgBcHq65L+ayfYRzG1nWEWCU7wD2OCaxJ3J8LaEtS3EqydFP+mJLg1VrkpeynOjspXqfQllX6IuaGiwe5OiHfrhK1fecy9f/CYxn2BcyCx9yT2doy1ITEHAr0/pb6XYq4/xN44ob5+Qq0/puYJKpYg5wly7ijbuC4AsHcGwIsH6McB8OxgM9ys+ENDtWuYNThXUebswPBUQY9Zzo9qdh5lUWEF5TMptNFSVaI1T6C5CZqdXCpI8fMeZwU+Fg8TeS6SfrZ+f3YAfFEud6llknV5nBXCkOTrMbmaZKUmyJshhhlRcQTldkR1M6a+o1qD2TcS3Dsxwf2E7hcmrH8ppX1/jH/4mHI/RGuKrDpi9kwbqXrmtqASTDH6Q7pfSLn+/Sfc+6MT7v1JQmkroewLtEaC3gop+iM0e0zBTVWvVeuEojfBuy7Y+uYJnXcirIP3MPcE/l3B2penDN55wt73P+CFP/2I+3/+hL3vn9B96QT3MMb0EyqtCeXNH1EMTuYHrZIhznr6qQh4cS6Ljij56VnkLjMscjWBbo+otofUVwWVdkqxFTL4YsydP0y4+QcfEbzyCHNjTLGl1p4WRJiDFHd7grk+prYmKXUUHKzUl8Ps0yTQl3N+Pz4H+FzuXwa/i1A8k0GXAkl1PabSn1AIBHkvxGjH5BqJ6mvZep/aekRh7Rj3MKX34DHO7oTWq3/J3T+d8Pa//Ygv/MsPufl7p7TfHtH78gmbb5zQujGh1svaK61G6MGYvKNkwyVHkKv8iHw3wr0jKW39JVqQUm6NMXdGtB+M6d6fYm0+opAVv7oo9Tc8VTW11EwpNcfz1lSz+6UiwPG87c8M+j8OgM8KWT4dgNVzUve2HMRUW5NzUc1fTAA+2yvmhvNTai4sA+DF6LFmy0vQsAjBs2EEqXJ0ZkWeNEdmjrfFe6WcI2Z7Sr2fqh7VnYj2ywk7v5Xw0p8+4ZX/6ZSX/nzCvd/9gO3XT/H2I8yNEbW1iFJbOWOXAbAWjCi1Z5WfZdaTWJ5rPaP7Ar0pVLRqYVSClLKfzKuBF+qjc2fmRQA+D5dna29RhbJ4T+e9ZzNFzyKsVboTyr0h/p7E2VKFC2dzU7ckRTuen0sX9/rzucMzAD7/GS8C++cBwLqVnAPgeR/Y5ohSSxV9qnYltV5MZVVQ6oaUuypyqvkqFWb2XrMzdhbY0a2YQv2YkhfSOjhl4ysn9N8cUz9IKa/HlPo/Iu+rvsO5+lDZK9mecK7QmhNfcooV51HrTLEQqH2l1BxTaiWUMmCvDiJVALUfKgdwEFNqTyh3JZXVEZXViFIvotQTlNYjBl+acu+3f0zjVUm1P8btnmIOJtR7qjhZsRlR6o4pBILS6jGrd07p3Tol13jvUvT3qsrgnwmA3RjdV+olPRDo7WMqawK9GVNuRuhWSs5NyXWP0f34XI5/3omwrwm2vvwR+maI1phS8SRFS1DyBNV2RLk7pNg5ntfgMAJlE+b9LL+9Hqu5VJkVvF2sTRNjOBOqwQnVYIxuiTkAF2qfvwQ6Vw7RTEGhPkT3Vd2akiMpZt1LVsxIrbmFfesXDoCXjdmkL/njuWxwtinkTKGqDtcut1B6Omyej0heJQd+1gfyzGD6rA/9wuefVQlctqktK8K1/CC8PJa/9zNCu6mKJM28xzk7JFcPz3knn169+vJnneU26o0R5W6Es5Xi30gIbqseu97tGOeWwD6Ica9Nsa89wr99gn9PRXfdG1NqO2Mqg4RKX1LuS6obCc5hinc3pfmKkmV51xMqmwJzK8HZjbH2QqwbKfbNCPdmiHcjwbt+gndH4t6KcW8kNG5McK4l2NsJ1YHaKCv9hGp/onr+7h8zeGvKrW//NY27I/wbMd6RxN4X2LsCe1ti7ai2S95RgnNd4t0SeLdTyltCFbJxE6V0aIjlHsQF+crMeFncSOdANbu/9VBVsPUjSq2QUksVMql0VDsUVXVczg3CYiPJ8nsyaXQG4vM+lI2zkv+lIFa5yo6K2qiDavn8+/zB9oJR+4wAqgxgiZa1ZlH3Lpz3Iz1rg/ZJHWyfHIaf9tkVpF8E4Mue40WAnu2RlWBKbW2sFAp7Ems3obqZUt+b4N9J6bwWs/W1xzTeEJiDiFInzHKeUozOiHwzptwdYa8L3MOY/ldTbv3+KS//izG3fveUUm9K0Tsh3xyhNdUcUP1KUwqNFM1OML0Y7/B9tr6Wsv3uhO6bIc2XE6zbAv9eSvfVR3ReT7j+Dz/iC//+I77473/M9T88ZfDumN6dU9USY0NQbkTnit0U3JCcPTwnIdQtieEkVIKYUkNg+FnPX3uo9iM3wlyX+EcJ3o0I+1pEaTBk9YuP2P/7U/rvJHg7p9S6Y4zmQ+pHMf0vndJ7ZYh7LcXeSaitKimmbqsiW4vteC5F758yzreqiOcRI6UKyKKdXqQKjmSy5zkAOgrm89YxOXuI0Y6pDSbU12OqfaE89S1Vmb0YDCm1QiqdhEp7jBEkVDce0X3tA/q/NKb7TsTGVx6x8fcE13/nEdu//BjnXkzni5K9L03Z/TVJ660J5lZIbU1F3wrOiIIzxGgIcpbqtVxppBQbgmI7orwuMW+M2fvORxz+yhTvKKXUGqM7wzkYLEr9jSCm3BZUeyLrhZ7lmPmJcsQ0JLofXgIyzTtzYJ1Ve1++FxStEK0WZue+ZKUWZTmCMXlboDWHdG4/wt1J5uu/aMdzievys+zpa/1Z4OQ8nC7baz6dg03tb+Kcc20GZBd7Kav5lXDWPmrmXBMUrDjbH6X6txGh+QLNi9GcRKlOzIhi1j5ypX5MuRNSHyjJZHV1irmT4L0o2fz6lPt/9AFH/3jEjd9/wrXvfETnvjrbq6uRktM2s3zvBQA+cwDPigllRbKCMzhebD9zLmq85HtKyaQksYv5qIuFJC/OqYuQ+Cz3f96+y48x+zHWekSpPeL5hejx+Wd5OQKsLQOkC86Op36eBXCe2cjLQGtxHZ397UwlIJRabFZ3oZnl/3YlldWIympKdfUxlVWVSlNdi8llr1m007P7mzluCrWElVpIZTWkfWdC8+4U92hKcf0vCG6cFTy8KGOeOSFmjgjDi9U89GZy7Ww0xxR8ZZeUA0EpEOjNE4xOjL0tcHZVQdJKN1H5y03VxqjWi6msxZibU+r9MfXVmFL/PdbemHL0g0f0XptQ30kprcWU+ir6XWqHlNsh5XZEpRtTXI1ovzph8M6U0vqPqDjjc067xdZlV0WAFx2oyx2qlx2k+gUFx2zMYHexENfzXoTRmFANxhT8H+EdJqy9qgq86s0E3ZtQ8pPM1jzG7MdUu0qpU7TV9ZS8iJKnYHwxuDbfwyqK6/I1qdK4nGP82wmDrzzBHETo1RGFcqjmxDPyyPJCxBcrj0vypQm6OVZztxlSWg0pN5VqWNUGiTIFUzrvtlMwVbDoYuvdxdf9hQDg2cF55g06847l63IpAF8Fwn/TAPjjDsufGgDXo0sLL29FnxiAzx0Gmfczb6s+ZMWWwOhHmFsxzrWUxs2E5r2E1t2Y5u0x7o0U79YY/25KcDehdfcU59oYazfF2hKUs57AtS2BcygJ7iZ0Xhrj306o7QhKaxFGP6K0JqhvpzSuj2m/eEL7wSntB09o3Evw76TYRxL3UFWSPiuAJSivCoxuRH2QYu6MMK89xLslqW2PcI9S3IMUazfB2k6wNtXX3mGKfyOlcTuhc39M/7UT/JsxRiucb3KLkd+LErXFTU3z5LlDY270mDLzdGWNzJuScnvWt04BsJZ5pBd/r9xKKbdVX0PVL1SB8CzfqtRMKDVVjtUiAKucVDFvg/RpwPSTAvDHQeTTAFgZeJJZv1DdPosg/bwA+LyxtSQKfC7377zn+GJ+pd5UkvtqX8mctY6k2B9T3Y1p3U85" [INFO] [exec] 18:14:04.753 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.753 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.754 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.754 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.754 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.755 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.755 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.757 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.757 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "xqTXhxs1LT1h7qkLg89U+0NW3/yI5ms9Cosu2fkexWUbecOlemFAed2nvBQBO8MlqVkiXieaoqbVHgn5CSnZEjKlKFc9rdhkasJ1V1oOydZs0nKPlC4MLkXeqktGESArWQnIqAGZSCqRkkWMUlJxOCOLSbQ0L/xWapcDVn/tKcvvHVJe/5CkIaLfinWLQnuf8qqNvHaAtGiTb7jkayFZ3Y/iGwWTJlv1IgBsI6316D4a0rl7RL7jkjXHYDm+D3JVZ5TLXmx7FNrCsKvQcEZgMleb0HgbTvRa7siIdFJvmoi9TI4B4GnZVXyWxgDYJ1V/gn7OYfu9T9EviMltxghJmTZJ7WDELBg1VgyXbPsJ9Qchy195TuvaEZnaExFbNfJ38cmZHmm1N45r0j3hraI4pBUrmkj7pFTBgCo0PaSlAGU9pLLlo237lJdCzigWZ4oOyc8YNs6KVvuyAXCqtE9K3idnuIIdpYoEknwjEI2JikW2YkUDu964SR55MUwOPucKHnOF+O/H1ins438w09QqWidA8JdoePVFJsLjg2D6pkxHHbNk2Y3MKkShOydZ4nMVZzQBFQd9QLLsiJtI93hFOhi/RtEVq3B6V+E4MJ0JgOPvM7UcEkXnxL8nf89Z9vnTr3P80J2+Rqly1EGLcjRTkTYqNiYRdvfRtfockH4SBE8D99m0gy8GgF8ODMTXK4odKEVNkqjoT1c88qaDNG+jrFsYewH1G4d07nvM33+Gcc2j9rrN6rf7mPd86jdDWjcOad4cUL3hUD07oLTsU1j0kNc9GpcCmq+5tB6F6FccjN0AeU2Yg5SXXeTNAONKn9bDPu2HLq2HHt3XA9r3POQVV4SiTxQFAkg4MwFwMjoYMxU7MsCwo3B1sUnkmx6Fjj8qxuPJlDgA+mz8Rp97f/4py28fIm/0KS8/Rd3qY9x5wvb3j1j+Woh5+0dc+LVPWHo8xNhzqWwMyNU8pHaAvBKgbPqYe30a14WeuXEzpHsvoH5tQHlzQGkxoDDvUejYwoin61Cat8h1PDItoQ3KVCwSsug6JyVhHpJUfWFpX3HJaOO/C3aG6AwmpOg+nTlVck5Zx6ZSiiOmYzWPtOEIg6WoszutC/lyAfDPzfBqxsR3VmGdiNZU8Vx2SEWTvozik61MajjdEUV6Luoi57RAUHjbHrULQyrrfTKaS0ZzSak+iYpFSt+PMvpEzEJ5wSPbtDBv+tz8sx/z9gd/zdV/57H9rY9ovzqk8+iA7r0e+UUHqbOPVPeQWw6Fxj4p3eOMbPFK2eJM2SJRcaIYL2EWkotcNVOaQ2bhCeblkMY9h+1vH7H4eEBpwaK84mJe86ldd5G2LMrbHq07fZbfD7j0h0/Z/t6Axa8PaNw5wrzqI294ZBoWUscl17XJ10Py1YBclD9cuxTQufUMacMiUd8n3xiKWImmMMLKmg5pQ8gaEhWLpCaiK/J1j2JTFHNnJGvkUCkcK8c+DMnISTl2eRYNIodJuvpJ/bwjALIakKz45EyLQsdCWg4wd55T3fHQz3nULg2pXR1Su+rTuGbTvuXRuNqntOiQ1i2yiivyn2V7zJYqiDZZCQAAIABJREFUzWJb+FMF/mlax/Fz6hNHbyWjyUQqNrxSbDFF0l1yVZe86ZHRbZLqgfBwqAmDnaRsj8zqhDupPb3XR8ZZSdmNrum+aIKWLZJyj7TqkNHdUcRWIja/GhVPzsgAb3zmzlpfPgPkhRrOkiOmdNE+OFf2mSv7UYPFFqZjskum4pNQbTKyS0q2kFZsuo+OWHhjiLoVkGm6yCtHFGs+2ZqYtGc1h7weT1XsUQxObBomjPQc0rJDouyRqDgkVEcAosYB9b0ha699grJ1IO7/uHEZ6fRTFZe06h1b7mhlNI+M9jIT4FnrNA3wMWOriTXlJPwCeuARtTZ6noXe30Hasdn++oClNzyKKw6Fui+m31VXaBZNh7nyAcmKRabSJ1Fyyeo9lPmATPWAQtNFWRpSaAckVPG8J0s9UnKk1VVs0ppF3rTJ1vaR13/EpV//f9CuW1R3Bpi3emg7LuWVA7QLffTzAdrZAG0zpLzskevsC71r2xGT1eYBxc4Bua5LccGl0LUpdFzyrYBi26ayHCJ1haFfUj4g3XhCoSuA21zZigCwqFuymk9a8aL70iYpCa+IfDUgZ3rkmw7ymkX7RsDCa0PmH/Xp3LaQlgbkGp5wau64yKsh+bZDvulTqPdJaz6JikNG75HSQrKmT8bcJ6/3mev+B7beGrLyaEiy0SNteGLpDsWaRy7aNwpmn0I1QKr7Yu9temSbAfmaRy5uckQeE8J8SpgIxvflNGXdEftXVDOnR0abNhnFIy07kUxN3Ic5LSCtC/NCedNh4e4Qec0n17Io1D1Bz46c+3N1m6x5QKbao2D2yTU96lcdtt//CGUvJNu2KHd6FBo2xY5Hqd0XiQHNofBaqUaNpYoXmfJF9YwsHPuzRijYUfMuyqpPacVG2eqjbQ1I1y1eKdsTE9iTK1f1KTX6ohaITLFeuKY/BfPMxlE9UfvWvMgYTORHpzUxBMkoHumyS1oRTdlkDMpL8e88iVdcEgWHRCH+c2IVp1cywl//4FTQWRAXZ3IlTkHSPx/AezpQOg6Apzoz8jQVa24EgO2TYFnxyWiRg24zIKmLQzZRssVFKjgk86d3L16kC5x8wVil5DFQ/VmH7uT1ERER3uyv03rkaz4FM4imXr1RZ2dyfR4w/eyf5TTO/Ys9LF+0uPi8LrlYLimlJ2IAavsUFm20swOaN10WH3xE817IxrcOuffnP2Xh9Wdoe0JnY1zyad0XYNjY7SNvepQ3HPQdF+O6TfNuQOuOT+f2kPqlAeXlHtKCQ67rIW14VC97NO+5tB6GLDwesvDAR14TVMXjXfHTKNApNdYAO2QqQvifiQ79fFMA4HzbP+ECXWz6SJ0+9Ts9lt70kdcccgseyvqA1u2Ai3/Y59G//xvOfmtA7bpD7ZqHdt5C3XZQNnzy8zalJRtt18W85lK75tO80ad155DW3SHzj1wWHvWpXhkibwZIq54wmWh5FNsh0oKLtBpQWAoodX2khktac0hIFsmiHVFdx1OmmPacUtyImeEQuxGmyuPn+mdZSUUcUPm6HwWqOyTjCJcXmPa87PplAcCfNykePR/K9LRPTOAF4Mrp/mhqnNHcyLXSI1uNQIrqcKayT6HpkzHFBK/YHpCt+0jrDu1XfS787nN2/3BA980+q19/zq0/+ZjH//qnLH7tiOrVkNJ6gLTgIc3b5NsxBdghUbFJVFySqicaQdF9H08FUk2X6vkBa+8G7P2Tp6x/8whl2yHTsCivuSzcP2T+wZDqlYDlx89Z/IrH+e8/Y/s7T1n++pDFdw5ZfHvA4uuHGDvCUT1jjptSabVHse6gXQhp3jykdm1AcdkmVw/I1+3RFDieGiV1cX1ydZErmTF7ZLRp0yhRXDlT0/kxCB5rfY8D3tG/FdE8Slc8khVHNAJMD6ntU+weUFjwUbeOaF/vU7/m07wdUr3p0bgVUrvsoW97SEuO0IBGk51ZJnPHAXC64s2UJhxfY+rgNAMhpYh7KhlRw9OGS64eRE0pW2gMDVvoLWsBad0lNqubjIEZN7qdSD/uCK8ByYnczG2S5R7Jco+MZo9AT1J1SCgxAB4/C1/0Gf+ywO5nvoYkJh6vSDavSBZnpA+JdfCjybxqiQaFbqFt+3QeHlLcsCgu9dB2PeQLDmm1R6ERimenIiaBqXJ0zWbQd0/UULJgJ2TMfbTNAHXLI916IoCn5pFWnAgYnDQijBk7x8+4k/rfzwLA05/3onFJp0UnfRZFenLFZ2rWtEeu743X+7z9g5/wxg8/ZfO3PqW0apM1LAptl+KSj7QYkDVtUqolWAxqD2PTpbEr6MHSvE9p0SfX9kkZAvTOFW0ySkhaDoQ2uOpEOcwBypJFZcsjvWRz7jc/4vq/HLL17SNaN3zU7SHljR7G+QDjnFjqhoe6JbLA1a2QyqaHsuFSOdtHPRtQ2XSpbISUl0NyzQPK3UBMRjWhqZcWXYytI6T5IcmKaISkoti6jBbV16MJnEWm4gntsOmSa7jo54bUL/WFfGzHo3nLRzkb" [INFO] [exec] 18:14:04.757 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.758 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.758 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.759 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.759 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.760 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.760 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.761 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.762 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.762 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.763 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.763 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.764 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.764 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.765 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.765 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.766 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.766 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.767 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "pA5F5K54V9fGSdLxRk1c0hqhapP0ZJvoQBtvRiOQFr+/L6ngTch4k47PqCTjijVxxWQ8CZVAVlQJhQVUR73a6Iog9kUcdkNK2HaEKyahkk6wpODOavQlZZ6KreGWFPwpg1BeJlRUCJUVQhWFQE0hULBwJ1Weiq3RJ8n40gaBgoY0aJAe14mPNJGGFZIjNskRi+SYRXLSJD6pk561SR42SR+xyS7YgiJ51CB7dJ3iOYPaqXVKJwwGXtxi7Cs68XFhyeLJreGKq/TFFQ5JiqN6r+NK6ULxPSH6MYN5YesULGqiJ68mEyiv4SurQqV2zKD/Qov1RNpQAAAgAElEQVTzP/wXnm1+yNG/NBl6431O/PUG15ofceanm0y8ZVA6b1A5bVE+blJeMikfs6kd36KyvE18SiM2IQsAv6wxdG6d8lGDeEMnPrhJpLZJoGaSmNUZfWmdY9+/y7H/ZrP8jsnsl9cpLtmEKxb+lI03aePLtHBnFCKDGvn5NvEJg3BdJpgXglixikpiwCRQEIAi0EM/D5V1h/YpfN8jZYNwyanEFZ0ER0kjVLEIlUx8GQVvcs2ZO2pXr8MV3ZsQe7ii+UFjt7VRT1wQ07vClX2S7LRKaPvGpwHABz0utAg0/CnDSYZquCVl3/N6lehFRVisI3/OJFQ2CNc1oWQ+ppOe0UlPW0jDBqGaQaRuIQ3rpCdsUlMm6TmTzLxFZlbQkfNHTarHt0hNGYSra6SHVKpzWxTOmEx/y+KSYnLiL7fJnZCpXVVY+ZHJ8Xc3uPCP93np7m+58cE2Nz66x/UPPuLq1haXTZ1nlXWe+affsPh2m7FXDIZvmAxcM6mcMske1Rx7Q5PEYZ3MrE5u1iQx2SI2rBOqagT/P/be88uR8zr39f9xDruRM6qQMxroHCd1mJ6cOUMOyRnOkBQpiUoWlaMlK1qW7eMg+3jZvg7H4nSjcgHoMJGS7133/jO/++GtAtDdaHKGFCXZ53x41+pBY4DqqjfsZ+9nP09JI1rUCOVVgnnFEbxyaM45MYK5AbpzXoxgb+iOuNpem59w2ez1DwfSQnhQFFt0wSyRDUadMzUg68QbBrE5hdQJlXNf+r+Zfk0nfUnn+Fd3WP7yNtKKSWpBWKQlx4VNVaiiEiu2CBcUojWN4tIO0oxN7bzN8a9u0bxlIU3YJOoaofQG8ZJOvKIRL/+aYFElPmYQq+tEqzrpIx2mb3W59JMnXPjpLouf6xA/skmyYZCqt0jWW4TGO1SudVj7+gOm7jxBmrOI1oQDQ3zCFOuqKazivEmN0aTGc2mVYNYkXFaQp3Syi20SMyaRKZXiSYvm5S7p5U3Sxy1yJzTy6xbZUxbF9V3i0xae5MA5E3NZGB8+EfVRkvaHguLowTFMqPcjgeJDPtMb1vHHDEYSmwSLm5SP7jB+po00qQtBzqjh6F70sdxoVBPAV1LwpVR8Sc2JjT5EBfj9AOtHKTN/0Hv7rw8JKh2bCgG+dPyyyjDe/NMAcPemPRc+yCP/MBLcHx8AfpZ7vrfi6ksYeJItfLLq9O06B1FYZyTSYiTZElWZp+gB7j2Dff1w+wHwBy00V0168OB0BZ32HII9v1QdX0oE5qOSwqjkHG7x4d93aFbbAdN7AHBi+IYTSKi9XkLXM9StYg1SH10LlR4I/k0A4AM0zQ8HBPpWDbqoJmVaBCsKsQmD1ILoAU4dNyif2SK1qjL1aYOb//Brzv68Q/W2TuW8Tvl0h/J1TdCdn+8w+1abs3/6mOXvbDFxyyJzwia1pFG9YFB7XmfspQ61F9s0XrCZuGnTvO3QCW+2qVy0yawZpI5bSEdMEvM66SWd4opJds2keXmX0mWFo+90OfezHWbuPqBwXiO3YpJZaBOpqgRKNpG6TmrGINHUCBY0Ar2+cdUJsMynDrL6fZWCthvM6HiSGwcOlP1Jm9/EcMGQO7dcABzKqoQLpqjmVFSidY1QRSVaNUV1LKfjT2kHaP4f9bB8LqEwkhR9vqI3Uay5QNaxRsq5IFi87s8Y+NI63pQmsv5JAYTDRYNYxSRS1Hp9/YP9wf6UMsD4EEyGp63CPjUIHqIKLtbrwb75gywQjWFWSfvX1mC1a3Ds2Rd732cc+Dx/1MSbbBFrKGSPtElMGvgLLfw5Qe0P54RQUiij76sIK04C0jwg6OeTzAP7kSelE8gJASvRG2oSrhoECgJk+VIqgbQuWgByTpBbEdY5kapFsKjjzSj40oojnKYRb2qkZnRSMyaJcdNRLNeQpk2keQN5ySBzwiJ9wiK7YpFbNcksa2RXDUrXuqx+u8P0m9sc+ZLJ5b97zKkf/IrIWItQWsef38CfEr2xPR/qtIkvbfaZB2mNYE6I+gi7Fo1YTRVK1xXhERyf0Cifs5n5rMH5v9/m5Y3/j/N/vcONDUE3vfGvv2bh09ukTiqUzxtMXN2hdNIifURHnhOWTvEpU/TwLWikjqmMnd+icFwj1mgRLJqEay0iNY1gvUV8sUX5qsWxr+2y/s2HjF03CI+JpJE3s0GoaBAoaYTqmxSO2xSPbxFrCp/UaMUiWjQI5xVCedVRLBaJr/iY239tEKmIinC4rBGrGMQqBtGyTqxiEC5phKoGkZpjZ5YWHvGB1CAA1vHETREk9tb+swFgT8xNLimMxlt4ZUUkYZKD/fduMvvZ9uGnAcCHjcGz+amrx7LofQ+VDMJVMYeTkzrpeYP0rE1szCBYMggVLWJ1g8S4QXJGI3PCJLdmkT3eRVrUkRdUkrMagdo9/PUN8ke2yC5bTL7V4dq/7HJ3+zEX/+whjVsqR7+0xZV/ecDZv+py8R+63N56yJ1HD7j7+DG3Hzzipe37vGQ84IV/fczq9y2OvNNh/u0OM5/o0LhpU7tsU1jXya0ZZFYs8msdcicMcieEtaA0bxFpCF/uaNEYoC/rfWrzPrqz6PcdNvoguDfKJgHnc3wOYy+YFq0Yo0kFX9rA4wg6RksmsUqHQEUjOn2P4kmDxNF3WXjrEae/+YTc+Q3C4x1S8waRxiaRmkKsZjkUa4Nw+d9INi2k+S6Fi5sc+/YOF378KyrXO0zefMDEnQ7RhgCoofI9YjUFqd4mULJJNDVSUwqRegt/412K19qc+MZ7XP/FE87+tEP9lS7hSZto06Z8VWX96zuMv7KFd/KXxCZ0YuMGkYZOeEwnVNeIjokWFW9MJHZGU2KexyomqSmh8hyfUsmt2jQv36dy1qJ02qJyZofKOYvSeZvCadH25ctscpjV2G86znh6sPyUldnfdFX4MOwTEbHNc7FNnpM3CJYMYs138WY3GIlpjEZNvJE+dnMBsC9hOt7VJoGUwUhU4b+HlGfGsr83AHiwauiThFBNKGsI1daMKqg2B7KUTw+A3Rs3eB3/2QHw4L0Yib+LT271qIqhrE4gbjAaa4ngNq3jfYbKlid+MLPqUjeeNtu03293v2/vIAD2JkX1N5A1HaVCEVD7kvqBTcS9hgO07YTRA8BuD18vK3xggxBBuLBHUvAkFUYSrQOCPr0K8mBW+dA+5d8NABZVYBW/U1F5Lqniy1qEqxrStE1q0aC0blNYV5j7pMGZ792n/vq7ZC7q5E8bVC+2mfu8zeqP2sy+bTP1hs3Rzz9k8nab0oU26ZVtcqdNpm8bLL1tMfOWReOWwdiNNmNXOzRudZh4tU3jJZOx6xbF8xq5NYPEok50RiM+bSDPW6QWdGqn7iOv/Dvzn1G49osdjn32PvUbKrXLHXInOiSmbWIzCqlFnewRi8SUjr+kE0jrHxkAC0AhALA3uTl0Lv9WAHBaI5BWCORVgmWFxJRKYkolVNIIl5xgJW0IEPQhwe9h63QkrjISVxhNqE6lsYVXVh3vUfHdrjL0IAAWw8QjCW9qX9r5XapPTRxsbQhmNHqiX846/KgA+P1EsPpJjr32Z4cD4IEqcG8M/86h622/f7AkKrT79wl/VCRuEk2dzBGT9KJCYkIhUlcJlVSCBY2QI140WO3qsx2Gj9G40//tVrxkjVFJwSO3COQ0omWbaNXoAapQQSOQVRywOfC88xbhkt4DWeGySriiij64cdHzm2jahCo2gZJQdU/N26Lvd9VVezYorJsU1oUAX25d59hX" [INFO] [exec] 18:14:04.767 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.768 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.769 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "YF7r9fa73yXslwzhcFAUFXZ5yuLoWzusf+kJ8eMKiSWdlc+3mXurTeJ4m6U3H7L+zS3iq+8y9fYWF3/wa2Y+rTLxtsXZP3+P83//iNUfd1n56nsUrmpMv2Fx/J0dEsc2SDS6JKZV8kdtcrNtMvMWkblNMpdaHPlyl5t///9y9k8fMnZbIXPcQp7vkl7qUDy9RWJW5zn5fxEoaMTG2iSaOvJcm+yJLtXLXVHxfbFN81Wb2TfuU7vQITauHHpG/zZB74cDxR8e/w3DDt7Y02OZobTo98GL+0H2sCr1AaAc7+OE/W4fvzEAfNBG5PDP3Pu6C5C0XjXYDWL3AI5eQPJB36EzGnHBsTvUA+BM3JD/WgB4/2IbrFC4lYunB8B76UY9yl9cZbTH2+9nVPYD4MPslQ6Cwr0Jiv0Jlb3Pa+9rw7NrbnAsqDtC5VZQ7PoHgwi4fJKOJ9bCn9qgdGwXeUklWm5TOrXF2I1tQlO/JJgx94GovQH2HqB1yKbz2wDAB2lf6p7KtfsMffIG3rxCZtVi5pUdcusmpdMdChe2mPpkl6V3HjJxt8P5v3rA1X/dYv172zSub5Nd1aheVpl81Wbm0zYzn7GZf3uH2bd2ad7pMHFHiGDVr3coX7TJrVtkjgmP38SCTnqlTfHUDqVzHcZu2Ey9usXMa9tM3OxQOKtQOG1SWt9GWjDwFlViEzrJGZXklE6grP1OAfAHgtz3Gz0ArOLaIIVyGuGiSiAnVHdHJY3RQ3yvf9sAuDcSGl5JxydrjnpwP1DaH0S5gZI/reJNKXjllnPf+3RdIdTTpwj3h35g3g4NVocC4MPA7v61oDm0YFEVFtdj4snYeCsGPtkkmFQZkZWDyVjn7Pig5+CN63iSGj5ZJ5A2CGZ1glmdgLP/CBVjk2jZIlI1CVV0AkWVYFH4MPtT/e/tzeWEOBNdRksgrRMpWEQKBoG0gScpwIWoCOtExzbILmlEapuEMm0CaQWvrDkWQyqBvIo/J3xkY3UDqWEiNUziZVMIw6UELTJet0hO6sizFtK0TWxCIzmjkjlmUlzvUFzvkFk2yCzrFE8Je5jUokZ8XCNUNPGnLLySqGDKizb5MybV53Vql7bIrukkFzWi0xrhphBWEhRKSwDgtE4gLfo1A0WVzEKXxIyFv7xBckp4r0bqqqBYFkx8suIwF4Q3rC9lEMq3idY6xBsWySkTac4kOWcSHWsTLpoEyyrBaotgWSFUbRGpbxJvtog17xEuq0RrBvExi6hjS5Yct0g2TRINg2hdI1JTe+A4VteJVFViYwbxUleIZE21KJw0mbq+RemMRWRSw5+38KUtRmWVSN0k0tAJVlRidZtAXu8pQkcbBtK0TbwhkmPJiQ7xMYt43SZY0AgWdHw5DY9TUfVLGgGpNZBIFkkbX2LI+ZTUHLstzWEy6YI1EB9IHDtxmLDWsxhNaaQWTMqnu5TPdCmdtSieMSmfs6mcb1M6a1E4bZI9ZpMcNwnlW/ikTTxJA69k40taDutlc2gFeBAA99oYMg4NPq0j+umfvt/3/QDw/qJK35Wif08CeY3YmEHh2DaFk22yaxrZVZ30EZvwmIo0p1E/bzJ2rkPtBY2FL2xx8acPmLi7TfG0wpEv3OfqP9/n5V2bVx7tcufhfe48eMSt9mMu//MuJ3/eYe0HXZa+vMvkm/eZfX2HyZe3KF82mb2zw8RL21Se36b5RpsjX+tQu20hr5gUjrXJLJlkjm0jLapEG8LbOJDTCZaFGrM/I/zd3XjnMAA8CH6HDaEW7dogGY6dkkYgp/ZtkvYB4FBB63sJ59T+meCcFa7QXSBn4ssKqnSkapE7aZA/co/c2RaLX3jC7OsquZNbTH5ii4W3tpEWOpSudznyFY3pVx+QPdlm5pPbrPzpFmf/ts2L//KY1R+qHP+GzcnvPKJ50yY6tUF6ZpfohEF0XMQS8UmT1OIOycU28gmdxu1tVn++xaWf79J4aRvp2Dbp4xahmoEv0yKYUQkXNOJ1Q7QcLOgUTpo0X+gyfafD+OsaM290aT6/RbzZwpPY+N8UAA/5vOjBts9nAcBPDbw/AAAP4lO3cPrUAPhpb8owj939YLdfnR32mUPA85D+Ll9SAKVBH+BnAcDD/vj/igB4/6Jz/263YjvMQ3noJB7oUx2NK4w4dDpxL/dWbA8DwENB+b4q1/AK8LMB4EGQ2Ut4OAdbn76pOl6nau9nUbVV8Uob5Ba2kRcNIhWL7LrJ5N0dCudMUtMd0Ue8Lzh3f96bpHna8ZsHwPsP92Eqt96koxaaNvAWNohObBCb1MgeM6m9YHPuL3a49Fe7jN9VOfp1m8VvmYy/2qawvk36eJvqhTYzd3dY+Mw2s2+3mf5El4m7XcZfbzP9iQ7jty3GXrSZfPkBlUtdsssWiVmh1hifM0gd75BeMyie16ndMGi8ZNF4sUv1qkX1YofSqQ7yUYPQuEHqSJv8cZPMgkW4phPKGb9zAPyhDp0hADiQUfFnBOV0NKnhkUy8SevAAXWYLdNvBQAP7AEBWfT2BjN7Axo3YPKl1R7lzlUO9Tl0ddfTtlf9lgcrxvvWzzMD4MOrvwfXgAj23SqYP6NQu6pRf97Ck9EIywqepDG00jx0vQ1hn/iSDt1Tcv4+SRX077QuAF1W0AfDRYtA3uj3WTvtFoM9/T2V64TWr/w6CYhwTu+xebwJR3wsYyAvtlh69QnpI47gT06IXo1KmqhsyYIO7ZEEDTJc1kg0NORmm1hF0G7DZZNo3SQ+oSPNWMTGDfzVe0Sam6SWNHKrhlMBFtZH+VWb7BGLWFMjkBdJE09cwyPrJCZsKmd2qD3fpnhdpXyhTe6kQea4hbRgER3XiZRMQgWHBp1T8WcVkUDIa4ym3iVY1og3DXw5AQ7jswrSjEGi1iVeahNIu89W9J4HMxrhvPDNjVZUYlWVWF0jUrcJ5iy8KZ1wxSAxZZA7qpM/ZhOfUolNGCQmOz37IVc9O1oVXqOuEnOsbhCt9X8fKqmEyw5QLnTwyyqe5Caj2XcJNu6RX7WorW+TnNDxZjfw5u+RmusI+5Wa8PP1ZXWCeYtQySTWNJFmbKQJE6lhEasK4BvICfppKGvglU1GJRWPLHqAfQ51f782RK99TOrTj93+YNfT1U0C94eCP6kJvRBJxVdoUVxtUz7dpXC6TfGsSeV8m+rFDuXzNsXzBpUrJo2rW9RPb5Ga1QiW3mU03WJU1vC4FGipr/uxf28evD5RAdb29LU/vd/70wPgfmJMwScpzrwRFPTEtIm8pJFeVihfNKlf2SIxr5OYNiit2pTOtMivqUzeVVn/7mPWvrVN+fkOlXMGU69tsfaTDrc793n10WNee/SEW/ZjLv/TNqf/fItTf7LLyR9usfyN+yx99gGTdzRmb29RuaDTvGowfsOiftPi2Ne6XP+7X3Hsq/dJndygvGZQPqkzdmGX3AmbaFMXFjA5oZXhdwSr+qrqwwHw/jFsP3fVokOF/eMg+HVB7zAAvL+C7JcNx+5Mx5c18GV1/MVdYkWVxuUus596j+SyyuzLGyx/dZv0aYvSWpvpOzukVzeJNTqkxzqMX9SZ//Q2699/wPmfvcfSN3WOfqPN4jv3aVzdIb2sEj+ySXTaJDZpIs8LGr80Z5Cat0jP28RndIrnDRbe0Bm72iZ9zCZ9pEUgZ+FNqETSJpG8TqyqkpjWyB0zyJ9WGHvBYPYT2yx9dofZWw+Ijm/gkxV8cfOjxQm/ZwD4I8UTv1MA3H9v//8peOKb7C+0eeP6xwOA91/4QZrywc/cY1W0T2QkkDIJOCIqnthTAOCByqQYg+BvEKD91wHAw2ia/rjgyHsjGt6IhicipMKHX8/hANgFesGU2QvOPggAD4Lc/QuwZ3eVMAhIxp4g031ug+8fBLjDAPD+6qqY8A7NMqU6fYyCmuiRVUYlRQBjWSMgGQTTKvGmRXxOJz5uIB1RqVzqMH5th+JJk3C2fSA4d4W89lC6EsOqvb8dAHyw+qtywOM0KSxGgrJFQDZFIFRsER/fYOpul5ub97nyz9tMvtZh8qUOY68YjN+yabzYpnbRpvlCh4XPd1j97i4rf7TN0a92mf98h5lP28x/ps3Cpzo0" [INFO] [exec] 18:14:04.769 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.770 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.770 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.771 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.771 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.772 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "Yd6vWzi5ICqY1giVukjLKpkjPSJtk5mUQiBhTkzFpgGFXx4AT7lX4tpYYTMCe4G0MlZgugXUJAAOZQzi8xrSnImvuEmsqVBY65NZswjUdOqnd5m71CPctCcAsFd2adYO1dox8fGnuoQy4h7dO7HYP0mZDoBfVQM8moyIIi6UFRQiX0YYgswkFGZkFc+e7GN/UhUHRtkkUtOINbtkV3RyZzSWvrbD3COV5i2RgZc/qVI5a9K+Z7Dw1i5zD3Zp3NSpXelTu9KncWtA802T1vsaS497NK9blE7ZpA5ZpA73KZzs0Di3Q/lMn/JlleW3DE78scXqxyat+ybNmz0qVzWyGzsk1hRqZ/vUzvbIHNaINSYBcCCl7bvWYilfCID9GYNI2SBed5kkBl7JEBP+tE7UcWoN5nWiBYNY2nBAiqNLjHWGE6CX0Z7/KdCgPXHnPnEodYGCRiAvCqNRoSSKmlhdIzVnIbd14nMKiSWNxLpO5rhF5ZxN/eqA5vU+zfsDVr+/y11tmweGzdIPFBo3LSqXbPInTdIbKtkjKunDGplDBqllA3lWJ17VCOUF82Qm0WUm0cWfEZ+RmyHpy3TFSinD6ZgLZHxSh6DcwS/b/Ku4TWTV4Phv/A3NN0x+LWMRSvTwpX6GP98fPk/Glz9n4EmK3GN/2sQn2/uA10tdh10AOBZBEsiN8i/d6Yh/DHhNNKf2AOC9btjueTJ+1u49J8flLeOGhD6H2it0s8L/wJfVmEnrvCYrvCZrzMgmnriGP94VfgiONnrvpHsfIHE0wMGcQbhgEi4YhPJb+DJd/FmdUEk0FoN51ZnCd3hN2sSf7U7VALsAePxzmdbA9o6By5GT8n4AfCDaYSauOuwPN5e5i0feHOqBfQlHw7vv2ulfuNfdcyGYtAimTEIZi0DKGNOFv6TIlDRxRidVMb3Md4m2PyG7bJJdFnEeoZJGpGgRyGq8Jj3Bl1ZINnZJrPZIHzJJHdJIrqukD5lULu9y4l/3uNV9yv1nP+fB809Z+Q2d4iWL/FGb5Mom/qqJN2WJCUm4QyhnkVxWWf1gwMpH2yy8t0vzvknrgcbcI0HnXXzbZOWtbcrnbGKLHUKNTZLrXZrXbdpvmsy9bTD37oC5x32a9ywq53TyGwr5kyaV8yISaenBpxQvDZh7MKB6U6F2W6X9wKL1hk7jhk79ap/yqafIc7v4svZQRz1+v01vhohzy5NQ8OUVUit9Cod2iLc0gmWbYNUifbBPckUh2lRIL9tUTw5YeKPPkW8+4+gPn3Ps31i88ZP/xak/GjD/bYWNH+1w85Of88D+nBs/+ZSlH6hU7n5K5fYWjXsdlt5+wdJ7z1n8aMDChwYLX9NY+8Y26x/usvTOZzQe6Bz7jWfMPlApXVVZfNRn6dEOuTMdqhf7zF7tUzrToXRGpXzWpnHuM1KLFrG6QaraJ1kw8TYV/PMmicY2qQWbSK3r5Ecrgkqc04iWDWJVjVDpE+obz2leV4i0FUJljXDZIJB9RqK9jTffQWrZROsG8qxFenYgdOBFhVChS9gB1e4anfeuQdb40og4WdmRsczs/f/OjRMT/yZa1ohVdKI1dbhidY1YXSNUEVnk0bqgJEdqOlKrQ7SqEi1bhAoa0eIWwdKmoE+XBFiO1rYIlD4hUu4hzw2YvW5z9FufkT6tE2vrSLMmoapCqK4TnNUJz6lE5gykhR6p5T6pZYtYu4Mv32FG1vFEVQLx6Q3FfwbAf38AeC9L2BvXiUsWAVnFl9cIFi1CaRtfTsOX/Wt80v/Fa9Et/qWkMpO28SQNPElVOMQnRjIUlzE8bvL8L6YB0XGwu/dB+moXScUrdTkQVvHKFp5Ch/iq0E/OSCJ+wOsAUtewSExVOnijW3heEhOyDxQk9UkdVUrFk9LwJHVmJAGGfDEdf8x1hFTwxLbwS1v4Ypv7KGtucbG3y+5NdQgVDKJlm3DBcBzudEHvkrvDPMLxG2TcVXnftYoqv3LQ+zIA/LJNPk5Zds03AglduDimdCJlhdS8TrxhMJPpEkgYRMoWoZImHuaSSUjuEJAUfA5InXE7tsPOrgCVnin32OR72Hv/KfgkxTHLUCYKw1HhqOEaPwl9WWf4+9wCxy8bxEodomWTQFEjMqtQPtmjfMYiuqRRP7fN7EWbYMOeuEf8SZ1g2iSc0wmm3dcReZSu26LI3BRUP29CnV4su/TBcVdqab+51qgoHK1xiuU4+Bvp2SY1huN07UBmS3SB6wbhdpfscY3KBZ3m1W0qFw2aN7vMvTGgdKlP7ZaIdDj4Gxqr37BZeLtH6/aAxm2dhTdt5h7YQjP2UKd9f5vCOYvMCYPccZvMYZ3UIZ3CyR6FUwaNKzaLj3vMPbSpXtOpX+lRPGuRe12jdHpA/thAuAav6ESqhpiAJIVuUzg9q+ybZg8NbEZ/v3/MNMmXVYlUNWIN4TDsS2kckBVHIzrKhHavYyRnEcoYzMS3mIl3HdrkfsrztFiuf8wAePze90VVQQuKOo66ctfR++7Ni3Tu57w+zIQMlzUiTZXEokX6oEXqoE5yTSN/yKBwwqJ00aRxd0DrzW3m39lh9fs9rv7Xp9z8q+cc/I0erbs9qlcNiucMYZR23CZ92CK5biAtKSSXdZILwvAkUhH0dX9GEc2mzEgXPMyZTCvDxojrIh1IdQlIHXySwa9JWwQrm7TOPSPzusmvJX9CIG4RTAqdayhvDc22hnRr5+wYyRrGKa3OWZLsEJQ38cQNDsgG3kwXb0Lk24aLBsG8JqI2sroAwK5+Luv6E0zKI/xJh5ac0QnmTLwpVcQC7dEKj+7X0RnhGi9NA2lfdk8M74v4pBGYLyHcZeV2j0DGIlZWkec/IVgRoM2XUAXNXFYdt/tNQmmVcNYkkNbxjO2pvQ2KvbKR8Yb26O+aZICNfyaTa8q12JM8IJq4kxP1l2mavfKr051nYgIw+1JbApgUDUJ5jbCbPJFxzDfjHdw4wNFSJq6/XzYIZUwiVREjll42SC5beMqfEMqq+NIm3oxFpG6QWFLIbyjkNkwy6ybJNZ3UIY3mXZszf/Cct7Z3eLj7OTe2XrBw6xm5kzryqk6wIp5HfrnHTO4JwUIPubXF2vs9Dv3mNosfGKx9tM3K1/osvmMz/47F4nsWi+9aLD7u03pjQOGcTXLRIFbfIreu036wQ+s9i4W3bBYe92jcMcgeUUjO6WQ2TLKnLGYfmBz7+BnNN3Xad/tUrmjUr1u0bvVp3jKp3d6hccemcVOjdtEkeUhHqvaEU29KEZr1pGheiPtTLI+kiYzkhIK/aBBum2Q2tsmsaiTaKvGGRbi5KXwHVk0Shy0ad23WvtXj6O9ss/o9g2M/NrnwF59z5Ps9GjdMWvd2OPlvn3LzJz1u/PddNr63S+Om+F77gcn8uwYHf3OHlW/vcvhbNqsfbNO416P5hs3ye33m7w4oXt1k45ufMv9IyIJKF02qV3ukX1dp33tO+36f3CkVaWOLwz/c4dqfP2Pt13vUzg9IzG8SbeiEK9tEqibxxhbSrE64ukmsrhIpq4QKBqGiSSjbI1LrUL1k0LhvkD3Yw196QrAoJq/RYpdQuUOkMiBW0mieszj6Ry9Y+Eaf6JxOrCjAZrhsicZcQdCPAwWFoOMOHSnpEyvsUJQnl064bA4pzOGyM+mtqgLE1jRiNREzNpr66sMVqaki3qipCllNQxFgeTilHtGqXRAuTMAUYqU+scUO69/c5tC3tyld7BGd1Yg3BMgW02aTaM0iVleJtwRDQF7QkedVojljzOF9cpj35euXAcV7pYF/92B2vEZxv743SeUfFBT/IstlKDlNd39WcRzz1QmPBd/U2mwKLnOSeL4UAE8DIuNfm6Qrj+XXyR28ccfGutilfOIZkbzhTOJGD6sDMWVYVHrjmhOls/8iT/ugZiQRdzQjd4VGJqU6+jAdf9otDsRruUWB14ni8cWVCQAyTZfpPhhnElvDgjCQcVZWF4WSrDgujf/0APD0jTHpQumTNHyyRiDXIVZTiFQ0POkuvqxKYqFL6bhBfKFDsKwQaXSINYUZgldW8EkmQx2q03zw7MlOndZZn9R3aXjjqphgJJyIiz3asKEmdgwAz8Q7" [INFO] [exec] 18:14:04.772 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.773 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.774 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.774 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.775 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "QlBmLPAiY7SDE4v95i17QLh5QE+2/7OMeSUOBTUmchrBqoK/pOLJmrjCBuP+Jo5wC3v0Cd6sQrT4dIhKOOaXR2qAByfS+13G94PiXsSRmFhrlgnWQQ1wr1Dq07ojrT6YGTxeVgMsgKOMN2fgq7ZxVzWcJRV3UcWXl/CVmoTmVZJrBtlTbRJH20RXDBJHdMILTYJ1nUBRuCz66jLxYybZDZ3ESYXUKYP4uk583SB7TaZyp039bpfyTY3yTZ3KTWGAVLvdpnbbpHZbp3JuB39tk4lki0BBt8CAKDZsERmbRZO0hw+aYA1OgHomRt50B0dUYywki/iQjMxEsUV8TnSpJ+oqjoSCL9E6AH7/TwbAg9e3Iyi0zH1mQEyxDJea2KPyUMOgB4B7hlBfCLQEdSowzAqy+QV4Es0ejXG/hi0k4Yg38SQkPCmViayGr6Tiq8oEZtuEFgxiq4LqljuhkTrbYqJg4AhpRGYkarfblK4blK62yZ9vkzphEj9iEF0SGrLgtEaoYRCsm/grKl4rQ9KTlfGkJRE5kxaNDpG9KybZvWlun/0RkhkPa4LNEZYtoD9sJNcDzWNhGVtMsnJ8JZFNXTcINkzCsxrRRZX4qkpizSB9skPWcjwvXTUoXmtTutGhfNug8aBN7Z7C4W9scf2ffs7sN1Um77aZvtslc0kjf8EkfdIUk5J5k9Ckir+hEJySCc8ohOoavqKgBHqsGChndHh6KtZfsdeNyrUfNvESgHY0mNvLqO03c/vATBRdzmATZ1DCGdYYjzfx1Qz8VZWJ3B4A7vsWxA5Gv9mCwn9ApAD04hHlA6yXF02AR61lNss1+2BDZxD8KmKqH9fw5CVC9RbBqoa3oBNIm7ijCrZAkzFvb8Lw8gB4zNvikEWpPhSQsYUG6N69esgvGAQTDZnAjC48T4LSEAAejGUaC0l48wb+qkJkRiWyqBOYlQnPaUTndSKzGomVFpF5neT6Jivvdln+cIvaOZPYcofUiQ7Tb3SZfd+gfHKH8LxGcNrEWxYRMZ60hn9R5uyf/i8u/LjN1eanXN58ytm/3+LYd3aYe7/N7HsmtVsasUUZT1km1GiTPmpSvmEw+94WMw92SZzQKFwzmX9kMPdIo/bQIHexS7ih4I81cWVblK/LrHy0S+U1lfk3t5h9z2TmUYfaQ4OpN7eYfrND7YFK4w2T6n2D+mtbVF7tUrvTZvJ2l/IVQ6RKbGgUz2+RObXJzEOTyr0OE5XHhGs6qZU2sSWNwKxKeFEjsaYw//oOtTsmnjkdR6lJ41qXM3/2nBN/pXP2Rzusfn2X3GWF6LxG8uhT8uc61G+0KV7QCVRk3PEW7rCMJ6FgS28yHtOwp2Q8RQn/pEx4RiMy3aR6rU3ylEJ8WWPqlsHCeybTbxrUbz8lOKcSqGi4Si28NV1k0Wc38VXE5DSxukXqTIfVr29z+e8+Y+rDJulTmxQutsld7BBd14mvbxE52iKz3iK33iF5QmP6jQ4bf/0ZF36yzU1tl0v/sMvqN3Ty57fxLqr45xWSSzqRmoF3XiZyvMXK+9uc/vYzGu90WPojg6s/3mbtD3ao3Gqz9r1dLv7oKZXXVOrvyFz40XNWPtwmd0nixDd3OP9nz8jfk5h5sMv83adEZhUicwqxRZXIokzisE7qqEbqqEbymEr2VJv82Q65s13Spw1SZ1Sy53UKl03K13RqN00mb7cpX22T2dBJrplEVlRCc4pwjK6rBIoygaKKL2/l/WZUvCkZd0LFFlPwlXXiyzKpU0+oXu1QOLPFRK2FPS3hTGm44lbUXFAkAQw29oaHVr/dANgV1q2cddkyfRXHy7/2oJ+OOA8Op4wjvknsiEH54nPiy72oNn0ICw5imd8GANw7Zz18ZPPpOIIGNktC2ZOfCgnqKHyr8DtjXhmb9+CL2rwH37g9oOKKWJOXcJOx8CZj4ScIypAogsa8KjafeWCydVCXObwRDh5jQVk4SMZaeNLiwvfmDVwZFVemhSsjY0/IjIWFidYhX9PSBh/sAgyOznsnu1cMDukq4zoTCWPI9VRoB2Wc4SaOUBN7cO9C2w+CbX4VW1jFHtVEPnBUFpEtoRb2gCgkxrzNA7TowS/ppS8mj4RtYvSF8h8FgF9EVxhV6I8qEPbn69oDqgAgYcWipYnDldKZyApTp/GITLihs/D2DrOvdQnMN/kvIdmKmZIH3sPeojGKcj7qpho0NXKEVeH0vK8ZY/MLiqgjpuLL6/grogEzUdNxJn+MN6Lhippk1pvMftjCXX2Czb/DeFhj3CdAb49m3S80AwcX2nH/KCq0dT14FcZCKs60hisj4U9qeKJC8D/mbeGMtLFHmkxkdJxJCWdKwpZ8MrLYG4x0GTT52X+4ohKuuIwnIyilnpKCO6/iyRn4ShrBmkJ8ViO5qBNfUokvqcQWFaILCpEFlcisTrSyia8s4SmoxIo6sTmd9GGDxKpC/Eib0FKbxHKXwpkO1Zsm9ddMaq93mXpXZ/ZRl+pdjcKVFpPXNWoXnxGaU3CXZSIL24RWNEKTGhM5MZUcH9DJHdBKR1rYok3sUclyMdZxxXt5cD2zGxVP1CBUbpGe3yJUM3HEVRwhc+TGM3LxDSqCQhQRsglb8LcDBA/eb/sjwJxRCXdc6bsN9xyHRcNkz73cGdFwWNr3UeZfv2qTtgfVPthyJmQmcgqBkkaoso23qBGoy+SObRFfVQgvtHEkVRwRleisRvWWTuFKm/wFjexZjfRxk9hKm+icSmhaIliXCFYV4VaeU/fcSDPCfd6VlEYcsmhM9SbCfU2zxnhYsZquAhQNrRHW1NSVlAXdOSPjyStMFBQCNY3QlEFwSiUyrxJf1kmfUMif1SleNKjcaFO9IyKeqq8YNB7ozL/TZfINg5lHOmvffMbS+9s03jBpPNgif12hdNUke04nd7pD7IhBZFlM+YJTEoFJbQ/wFxVLFycMYJwx2dpzVGwR1aJs7zXN9rTQymgGygsKuoNu/8ONn9533XuePZp1z0ldsR5Thhp5g1T0QZ2ubSD2Sfy9xXi4Zf18UIcumCGjnKHtkeHprz0qHhsE0o6wzHiwhTOpMlHW8U3p+OoqkYZBaFLCW2zhSDSta0PvA+HedPdQ8GDB+avcW4eaaH7RGPDEdXypNq6oyniwxRcCm4wHWsJYrUfbj0i4MiqhRpvQjE5oViEyZTJR2SQ8qxBdkIkuyySWTBLLBuFVieJFk5lXtyk/1Gi8uUP+RofYmk7hxGdk1jRCM00CkxKx2Q7RhoFvukXk2BPOfPPfWP/OFhs/2ubqP+1y9R8/Y+NHn3Ls+yaLX+3QeN1g9sEWydMKgTnhyRCb7FC/sMXUlR28M5tEVmRyGxK1W9s07hlMPzAoXG0zsdLCO9Vk+tUOKx88o/qaytIXu8y912Hu0S7V+x2mH3ZZeMuk/sCg8dCgdl+lcb9L5dYW5asm1csmxbMK5fMalcsGibMtCue75Na7hKZV/JMaodkWuaNt4rNtJqoynukmpZtbrHz0jPgJhYmcRvGqzrHvG5z5YYfz/9ji5F88pXyjTWb1MdkjbfIbW5RflZl5z6Rwz8BXa2GPdvFlDfxFmUBJxZmX8RQNXHmdYGMHX6NNcKXJ5NUt0qcU4qcMZt58ztLb2+Q2TEIzKsW1LoX1DtFjm6SPt3FXWvgbMvFVmczxNunzOtNflTj/tx3mHimUL21RuGKSPWeSPqVTOGOSP6ORP9smd06idKND4W6LE9/d4sTvfcbkG02O//E2tx7/nKtGm1P/sMvU+yaZMx0iCwahBYXw3Calaxqr7z+ldssktWpy/K+3OfoHn5G49pj1733KpR89Zf5em5n3t7nW+gWr3xJxTuu//xkX/rJL5hWZ6lsml/5Hm6Xf10meb5I5t034aJPsukbmcJvokkp63SBzSjB5SldM8ud1sucNSle2LB23Sfm2TvmWTvWmSfFih9QpU2RHL2qE5gS7xj+pEC608Zc03GUJZ1HGmVNxx1U8KRVXbpPkEYPqtV2SJxQyp3QKZ00q53aIr+o4cpui+RVWBCNxxJDu5UHufwQA/tV7+PCeK+MIysL0KTpc3/XWSwHsJQtnHNTC9kFnv8Em/JIO" [INFO] [exec] 18:14:04.776 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.776 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "9/6Z2d81uP5xl/Xv75J9VeXUn25x56e/YPojQUu/+Te7nPh/dFJ3FdY+esbxP3pK8uInRI/qRFcM0usm2RMm2dM65cttStd0itdUCtfblG+Z1F4xqd0xqVw3qFxrU73apnRBJ3tCJ7EqvEZiCzrROYPQlE6gruKzPB98GQ1/Wsef1fBOqaTXTVInHzN5o0P58jaJEzLpkwqls11Sh008pSb2RNOSTsmikWUB4FE+B/vzwg86Rf/vA8Cjao49ACyozs7wnsRrkD3jsrBJr4E9PgAQ92MUW3CQHSYzllOYvvMZh7+8RfU1mdQFlfRZjfQpncThNqFJA0dSrOu/Cqz/ukD4RcOy/TWFwGK9RAHLLDZ4UII2CIJH4ZYDAPhlJsB7VN2WFZLcEkA3sqcdc8aE/b8npeGIDQPg/ZppCaHjAAAgAElEQVTHXw2A5f5hD6qCjhdWscdk3KkW3lwLb07BnVZwJCVs8RaOqNBDOcIyvTy/QarsIADuX1wDXd1evIUtIKhO434x7bUHrE06JsC+O2llNYbUgRgoid40cqx/cgX46Z0XV89pNaIKCqevF7XQo0a3PhcAD1IZBOW7JbpZVhHz2wqAhwCBdfQKZHtAwhbWcccUXFbUgyvTIndRIX++Tea4QXJJx18ysEdFxuShwCZfCEgc8suMDzYAAnsRXIO5rb3cMBFppPQnwGP7Fqx+h94rvjtXTFjmu9IqgYpCYFIhOK+RPKkxeddk+sEvcOeeYA+YjIU6jAd03DF9wGW1B4BffgJst/TLnpSBKyMRXzQ5/a1/IbLcxJ3QsUdMvhBXsEeb2GOtvalUXu0XkfaoYk0+D5rB2KMHC0Zx6DgiKo6kMEgJTelEpjSCNQGA/WUNf9nEVzLwliyQXNHxlTV8ZYVAVZhnpS4q5C7pRKesTbVu4GtI+Oce07iyw+Qr25SvdshuCHpr5ZJJ+a5O/Z5G7VWV0s02qQ2T8GIH/6SYwrhTKq60QajaA8Aqtj7wlbCHesBX6LMmEhqeuI7D6vaOcosX37mKPaAL6mtMxh7e65we7J5aWplgT3fTsibAFp040ls7/vcE2f+6m2jvvuttFH1joZg80KSU9yirUSsWwpp69mix+wHwr2J5DL4Hu184/4/5mgIMhTWccQlvTiNYMQhPtQnPGISmZYINFV9JxZ3RcKY0vAWJ8KRKcsEguWQSX2gTmTHx1zQ8eRmPBYAHgW/vGKRE702FlT4FehAI7wfFzrgiQLp19HKQPWnV0hXL/QmwtyRoycGGQnhOIbKgEF1TyZ0zKVw1qLyiM/lAZB0vvN9l/gODla93WPxqh7kPDRa+0mH2yyZz74lJ8Ow7HWqvqhSuyWTPK2Q3dFLHNRLLhjUBlvdMv4YmwCou673v/3yjJsD791pR1LwcAO7tcUPf9z4A3Cu+9vZUua8DHlwX+4e1Xjlian8KbI+1RKZzXMIRb4n4Muv7sEVaFgCWf+0J8KDswx5uWQBY0C1jixrxWZXAtE5gWic4pRGYVAjUJYK1Nu6cii1qxSZ5W0P3xsvej305gV+mF53Xo4r3JAdj/x9z7/ne1nlme5+/45wTkWgE0TtAFIIgCQJsYqd6pXq1bFmyFVe5xHac4ngmxSkzk0zLzCSTTCaxLRHYfaORak5yZt7rOp/ef+T3fng2CinIlicz5z0fnksUSYDAxrP3vte91r2Wv8pgtMJwViM83SS2ZJJYrhNfMAmWZAJFBXe+intsk/CMSmReIbqkklhRiSzL5DeaTF+/z8Q1jexzTcYutZi8UGP+tRrH//YRR/7KZPZ2jeghA8+4RnBMx5OvMjRaxTUq4S1JZA/VyV/RWHznEQe//4CDPzA49J2HTDxXZ/61+xz6/jaL366w9I0Gi2/dY/bmNtE1DXv2E5FVHaoRmpQpXamzdLvJ6DmTkbUHlG9rLL1dZ+K6wfTL95h5w2DpG1vsfbfB3G2T0q0a48/WKFzVmb3ZoviMQeaUzMgJlfiCimfiLsGSRv5oi/FLBqPHaoRnNdzZKv4JASpzJ+skD+mk1psk1xoEFyv45ypMXquz/C2N8QsasQM60y/fZ+WNLXInFbKHGxTOmsy+bHDgpzpXfvPvrLy/TeqYQnLFYPKiyfG/aTH96j1mnqmRPF0heUQhvF8ie6pF4eI28RNVZt6R2PetPzD9QpPiswbjl+tkLkqMnDTIH28xetQksVIjvvSQ9IE66cMa6Y06+75d5+IvG8y9ozJ6ucbYJZ3xKybpDZ38GZPc6Rqj5+uMXTTIXlAov9Zg4+cNDvzEYOpVk4nrJtmTd8mel8hf1pi63mDmeoPi6YeMPltl8Ts1Dv3oD4ze0Iiu6oSXFdKHWkSXNELzEkMHJaGAGKkRPbrFkb9vsf9HOpO3Wpz4+SNOftqk+LrB4hs1nvndfdZ/YpB/weTI9+9z+HsGmXMavtka0UWd7Ikm45c/Y/7VFiNXf8fEy5sc/9H/Yu/7OhM3TApXG+TPN8mfazF6pk76SI2RQxrxFZnQrKg9QjMK0TmDyIxBsChG0YYKmwTGdAJpneF0BX+pSvK4zuyNh5Sv10ke/4TshsbkxW1GT9VIrCv4ihWcyWqncSZSDHpB0+Pql/8TDPAXAcTHlKVttrptetpDcrTrPGG0J4sxkbCCPSzUOQILdTHKHssQWGCIOzgjVZypTwlMbJHat8XMTZPyLZOREwax/QrBvVV8E5Lw0wi1n7N7TPp78zz5Pe3GD30BsHVfEvjGGl2MS5aRqSIMDAMiJab/Mf0SAPiLZoB3z6oOeERRKWZhqgwExRoMiZuWJ62JvK6osUNu+vjMnrLj6x0rUMERrOIIVEXRGVCwBXRsQRVbuIIjWhGB1yMKzpRletIOuI72D7ju9+Y7EgCrK9I2BOk1/7D75Y7MQDicClndUFjHFdIeo+R3z6kOBisMhivWTLHSYeF6zcS6hiP9AXAb+Nr9Gna/Rjsypzeu5f82ALy7O75zY3Y/mwGvKj5rr2DkBiN3xKxbXsc/KRHbWyU0beDNGbiTgu3f45fZ41eFsVmf17R7bnHQK3fMpXbEDPUp5J0+FZtXwhXWxFxoXMWTlvEXJBJ7DcIzKt6CxHBCxx2QsYck/nuogi24KVjsQLUj9xNmMU8JgNudSZ+KLaQxEK3gnVCYev4B4VkZT1zCm9MYzN/BERFzrkMpWbBSWXUH6HXGtB2zdL2rfzySgSOs4YgLABwqqx3jKf+4iq8gpNDeMasLm1fw5MXvDucVhnIqwbyCZ7wqnEjzCv6yQnRZYfR4jeRhmbGzW0x9tcHsK01KN03GLxtMXGhSuNJk8jmd0g1V5EBerpM7WicypzGUquKKVcXxH1MYGrHOobCGK2LlHEdky43WykeOCjlQe+a+30W4/VkPhdQO22cLSNie4BjYvg44QzKusIwrLFnyThl7qIItUNmhKPgigPhfvRwBDVfIoBvp1C76K12Jc2/DMSjM6YRU2pKw+vs/95OAcNso0eZTsHll7N5qN0vQJ9gtV1TqOPwPZSU8BYVQWSMyo+GbqBAoaAwnNFwxoXDw5GQ8YzK+CY1AURUgcEzGO6riznSlzruZ392rDYB3g157VMIRFSxve9njFaGq6FnDI9oOBtg3puMfVwmVTMLTIp84sWySOGSQPikA8OR1k9mXasy/1WLh3SbTb8usftBg5YMWS99ssPKtJqvfarHyfould+vsvd1g6kad8Ss1Mhsa6WM14vsNons1AlNVAbbH9SfOADtiMg7r/bSjmnojjwQb29sU0brXwiewHk8CwL3X2kFf17V4Z1Nb60iu2671/fwH+plVibipNtMr2Ps22+2ISd176VMCYHsP+O4YakUU/Pka3gmV4WKF0LRKbMYguFchOKfin1bwl1R8RRVfUcY3oeDNKrjjMkMRuaMy+qJ74u7vD3rljpv2oF/pGpYFxX3QGZPw5cV8eXRvndhqjeiSibco4c5XCE3VCJUUwjMq8UWN2EKV5JpKal0nuioRPyxTfLZJ+aZJ+TmFySt18ue2SBxTyZ/TWXjb4PAPt9n/gy0Kz8oEZ8Xf8+ZVvHkJd3aT8JSBv1xh5HCLwjNN5t80WXi3yfL7D1j77jZH" [INFO] [exec] 18:14:04.777 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.785 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.785 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.785 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.785 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.785 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.788 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.788 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.788 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.789 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.789 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.790 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.790 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.791 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.791 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.793 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.794 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.794 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.795 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.795 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.795 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.796 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.796 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.797 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.797 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.798 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "q+wZojimVQde18a+5UlvOc01MVn1553YuDHzShk3XF1q9NjoN++49mfcPVcAsEyD3UGEI7HIK879UHMi/1yHZ6dpHdE5FNZ25dcHMuYuwOuuvQB4sp85dWxaI9xQqV6wWHxxh/kHO5TO6MQWPyJ7XGX2gknjwmMqJ7ZJdHSidQt/QXcm0QaBtIkvs0msrpDsSu0wk3YSM9Iy0ffnhFXoiSn4E1vM5DdJLJhUzw7o3tyhetUmOq+Kt4jTBI/WLDKNPqGyxT/O6sTbGrNXVebf13jm3/x/bLz3MfH1XxKuqU4aS88ZEKgclJP8uQDYlTo5RlbeqEogseWcQw4ATuv4UqJDjhR1fClF5J4Jcx9G+nwA7HbgYwJ2ZyIaM2ENT1jHG3H/gYBgr/Nie9eBwPbLrqeA6i+zDnrv3wYAngaXn2ut/aXXwWDoiwHw52uD95lkxXVnaROjl6R7gTvZkFmDsBMM7k3peFOGbGrpSZzH3u66N6U5bpvi6JZa14i0N4mmTfyZnug4clJoeVI6M0mhN/tLjqi9aZJoSZZcpCoRN768ii+n48/LhNabdlZKFYfflLZvU3z6JHhad+FsoI5ZlmuYFSnZBAs63oxk/oo2RGcm4XQYEyq+mI4vJlpOsc/X8CbcwPTJsR5/X47xjjfx+bR2j2N25Zr1iDGQbIbBrCXFdk4hVtHJHbaonhpRPmtRPtsntagSyIvjtLhqO87bFYNQwcSbUKUD6WpYEipuHqkvrRIumiTnLMpnDVrX+pSPD0gtWqSXDIrrpnTWjxhk1ixxfWwLOA03dOJtm9Ryn3hXJ1XrE2srlC6o1G6YzF6QvMblVx6x/K5B4YhJoquRPTpg9tKI/CmF9MqIcE0iB7yuIUTaJFKxxQW2rsr7tBRiTQGckv+n4Ukp+LM6kZJNpGThz8iE1+MClZQ+1l37ErrTKXQmQONIFEMo6rOSvRksibFWeFYmpK47ZbzWJ1wWEx5/TiNQVglXhRIdnjUltqksjrXebA9fVpGbRFVcKMNlQyjT2R4zCdXxT3CoVlEdb8zAHzfwOSwbT0x3onoUAjmdSGnyPhEHqIcrUqyHqzpRx9ArVpcJVqypEanLBDhQkI69N6VJZnBRnPzDJcPJpVbGmYr+nNzc403R1/jzJoGCLcyNkkEgJ+eMN+3EcCU1B/xO05GVqT1lqlBxDEFcU7eZmIIvaeBJKsSqFvUjnxGuP3SMQiYmVGLUJ0WU/HvXDGqaRubEWIwpau413xt/ni8HJPUxpc2TcP+8+7n+tIE3ZeBJOcVhWsGXEY11MC9u+GL85VxnU9m/TwPAB5th7f/MnoQ6Pgbj5Zp6JVTn3BbPBH9OzMrcgiVcMsUt3FnhspxTQSfazZvR8Rdk/83M28TndIIdlczGiNJJk/azJksvDZi9+BHZw78ksfgRtSs6x378Mcf/cIfjP3jC7FmbZNciubDJ7MaA9IbJ7D2Nq//6v3H8R9skjqjEqkPiVYNYY5NExxRviHmTzKpJZlUjvWKRWTbIrhhkFiyCFQV/wcKX0x2gLt+3RHVN3Rf2FN6f1yTwOcw2d1IeyE4dq6KwKaINnUTHILlokFqR/NjCSZviaYvKGQHAtcs29et9ajds6ld3aN0a0bxj0XlxwMLr28y/MWD1vRHL7w1YfHtI+6U+jectms/3ady1qd82ad0yqV8ZUD7bJ3/CInfEJne4T3rVJLloEJ/TiXfF8Tg+bxFtKcRaGomuQbSlE2sZxFsG0Y5KckmjdHJA8ZRF8YRB6bRO6axG4ZxJ7coj6jcHdO+N6D6wad3XWXhtm7UPdlj9wGbj231W3xaH4Moli8wphdr1IfMv7LDwep+Fd1QOf2vA8e885ui3d1j9psXS6wPar6kc+8GnNK4bZDceUj4noLt+w6Jz9xGzFwdkj+u0LgwpnrJIHldoPbdD64U+2cMmkbZOpKEQqm4RrtiEZw0x6nOkJpGKuANHagbRurgRR+sGsbZJvGUTb/Tl/zU1Yl1xaM6vD8huGOROmLTuDll8rU/jhk5yzSSxaJNcMUku2iQ6NqGKpA+EZzWJ+WkbpOdNMgsG6XmN1IJJZt4g1vkFxXM9jr7/d5z84SOWv9ln47uPOP7Tbc798Yjz//ZjLvzZI878/AkbP+5z+68/5cHwE55TP+b6//Uxx/7JkJUPB6y/v83yO0MW3xow/6bN4tt9lt4dsvK+aK9Xvzlk7QMBwGvf7rP24YDl9/ssv9tn+e0hCy8P6dy3aN6xqV3vC4A9ZVI6Z9F6YLLyzpDSlS3qt3XmXx9Rf2BSu96ndnqHwuE+yRVdzuUTtmjaz/WpnLWonNYpnzIon7EpHx4QrQs1WECEa+4owMWXNjgUlwjKmcyWsOOcWCBf+iBGnsgnXcNVr7One+NiAunuW9600/B1maeuEWJSZ9q41Tt1X/EkJt423kyPUFEnXrOIO83hYMnAnxOzVPHrcEwUk5qAwJQiCSYFJ8KpoDsRn6rUmlOxSeP7UrqHP6vJnl/QCOYVvBnn9ZK6NAmi+pRho/y+gbQT0+M0bCf7lL5veZIGnqRBtKxTWDNpXR8w9/wOlQtDkosaqa64x0fmN8ms2+RXhgTKW4RKKr6CSPc8cR1v2sKfV0l1TKJNFV/OxJsynQGOijenESrYBLI2vriOP2HgTdl4ciqBxkMKJw26z+wwf/cJhZMWwaaOr2QQKFuEyzb+Yo/A7Caxukpu2SJ1dJPOA4NzP/6E09/5jOSiTLHlPqzu+n197r6cmLq3O/hkd1yVUyvFtLFxrDcujZnxkDGh400pRIsWwZyGJ+GkNSR3A2DBk/sp0O5w9x9546r8IbJ//aYnu7/xaev/sAnwU4DM3xtQfzkA/PTJ8Zc8PtMOxHFn0jI2khH351DOJFKWrrhEyphOgdFzgqvdAk0fT38lf9XAm1WIty1O//QzmndNoimddHuId1bBl5VNwpu2OJSUqdRMRi7AYEk0jYmWSbJtEatLjqnkj+pj053pnLeDAPBBIPjgQmja8Ess7MN5i0BJE5ffgoEvb+LJOFNEF+RGdbzR/dOsL5rqfuGUPzH5bONCN6WJS2LBxJdTCJcVkm2d6oUB3ds7LL41Yum1HSrHdIJlU+JXnDzcae3JtK5k3HFLqhyKbxHI66QXNOl6rxiEWluEqjqRtk5y3iAzb5DoakS7BtG2KeZKNZ1owyTWFB1tpKHgn+0Rq21Tv2Fw+c92OPzDR8w/2Ca9phJs/gJf9a8J1g3CDZ1QXSHSVgk1Nol3bCJVXYBXQscfF0OocNkiXjeFtl1VidR6JFpCmY/WxL11Ji2NilDRJFEbEiyKlnh8biR1hzYjx3UapMkxUcU5suCCYJnkCig2xhS8cMUY556PaUl5jXDFIjwr50ykahIfx0E4+dHF/aZagZKKJ6OOqcPuxu6NCQ3c63ScvQmn652RqeKY/jerEW/Y49xEWRaxhr5vReviFB0ougBYHVOgQyVpJAQLhhiPOU0FX1YhUNyisC6Oqd6iSqBoEyxrRErCEJFIL2GOiLzgIB3+3u68vgt4jvX1KYOZlLjyJup9ZtK/4FCst+t5uyQ5aZdx0Zs086ZMS0K5CYvFncxOA+AvXgdMFfaAZl9KigqXYufNSLMjnLeYeCj0xhPiL7OeBoCnj+nYNGXPFGWSVyy/rxjxTab1rh45VDTH0353BZ3JjSfdEwqio62Kt0xiczqpNZ36pR1qV0fMv/qEMz/+Fad/9zHLbw2p39M4+ZNtnv/F/8uRHz2ieFIn1u7RuLTN/AuiJ118Y4fVb404/fuf0HxWJzynEa3bRMsKoYJCtKHLPtK1HaCpOBRfg/y6SWHVJtk15Jqf1fAVHBZRSseXmdwXxmvPVHjv8XvaPUImNE6SQV4jWBQ32khVF4rsokVm3SJ7zCZ7XLTA5fMm1SsW9es2jZsmjWs2zVt9Wncs5l6yWXlrm/UPd9j41jbrHwxZeXfEwqtD2vcHNO+Kdrhxqy/058t9Smck0zd32CK7ZpMe6zElcifWkSzieFNYU9G6LpmedZNk2xQn60XJtC2ctEivahJ7c8Yid1xn9uyQ2vUB7TsDug8s2s/rzL04ZPn1EUtvWax9" [INFO] [exec] 18:14:04.799 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.799 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.802 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "g+HHWgzeaFO+aJJbUyisGeRO6KSXVQpnVIqndfKnRCbw6PM6898zOPHz+yz/aIPJl5oMPtYmd0qneGaD0rkWxTMCuA1cVhm8bDB87X2yZ+8y9ITCxO0tyucM8idViicNSidsAKySWlBJLWhkFpvkjrRJzunEJxUiowrhYYXIkEp0SO6A38igSmRAJdSvE6jIBKqSYINrMqEh4VYdmzBITOrEJjTiExrJGYP0gklyXia7LABw5XSTgattStckJl5osvitDY7/bINjP24z96rK4a9tMf3FDSZf2eDwd7Y48n2DE++0Wfv5Nife/ICZV00mvmwy+oUmY8+2GXnKZOSJFsOPmww9I7H4rSZn/nmT5TfaDDzeoP+qxsC1Lcae1Bl5qk38iI4n3yA1a1K7bDB+a4Oh6ybVSzr9l3UqF3T6L7XEYsLpJtmj1rY7rTJ0fYOx222mXpY5+eMNTv+vTVbeaXPsnTbHX/+A7CUBWDxJFV/cwBVV8aa0Drjz5zW8OVEz7GZ/hRmWKlp4ugFw4kEQvBeB5LRqIFdMxAK5UwrOuF2v7RhO9n0Cc8xuAOxOqVb8kST8YnIqnpSGI6bSZ0tmQ4KldUVV3AkJrwUkAwVdJEGkRWqFI2JFoAZlqz94HWesgSch47MNr3I6nrTtkC0ApyOsCRActOJTIzLerGRNuRMpJZhfqee7uyKCqHElJfzlBukphfyyRPqwgneogbNgKSfTotb15dROgokrJXWAuZCsW0RTROFQqMFfhOs4EqLnPFiQLUNUsV98MRlfQkQN+UsNwiMKmYUW+cU2sQmVwEiDxJxOZKqOOyfhTNTxJzWR75up48tbviZFTTjNpwTb6082COYlwjWV2KhObNgkWDZwZyVc6TqenIQvL2o7f17DXxCqT09Gtggca5HBaj9zRlVr/4k4Sl9Kw5dURUyllTYjamabwd0hPR4JCPm5O67jS6n4MwqehO1J0+j4G+1vgvU5BcB79/t+NADuLur3ZXf36HV8oPCP7Tgq7+em/McCwA8Hsj/fALibuez+XnbPZje42zG06n3sSaidWB1vUsWZbOBOiYDtzgVhj4vLnvt1D5by44BvLwgW+96dkEReWU5cTD0Za4UzbAPVB/tZHOGulVErQseb1CxZh7VaGlZwPuR+6gvJPUC/A4CzOoFMG2fcwJXWcBdkgsMy5WMmtZMqiak7xMab5I9JpGaEY19fpCGMDRJaz2JRt5nVbqVE903PGZU/FQDu2e4xCXfcMuBICzMIWzK/25X9YQFwb4+SpToIy1a/j7iBBEu6MMeqyISqKqGqarHBCqGqhi8vYo7sG5b9HboXbz4O5NvzYByMg3EwPqvhLa1TPmMycdMksywTGjUIDyvERw1SU00S0yqJGZnMEYPcik7plM7ANYPJL2wy+Xyb0dttqo9qVK/olM4pFNZUpr+4yejjmxTWFCaeabP47SZnfvEex97aYv7rmwzeNMifVimdblI8ozNw1WT4ZovqVYPyZYXB601qj7UZ+dLvOfPz9zj90/+H8nmV4hmV0hmDwgmD7FGdzGFhjJU5rJM5bJI93CQ6qRCbsAGwRmRIIzYs2N/wgAV0awqBiirkz/0SoVqD6LBMbFwToHdSIzElYpeikyqpedFrnFiQyB3VKJ1qUrqgMvSsxtjXZU7+7N849bN/Y+41nckvK8y+2GL+5W3mvrrBwjfvc+Q7W6y+scHaT+9x4q0NJl6RGXyuwdhzLSae3WL8mTaDN5sM3dxi4KbJ9Fd0Lv/N+5z8+Sb9N1uULrUp37hL8WyL2hN3OPmj/2D41j0CQyqZ5Sa1ywYj1zeonGtSPmNSu9iier5J+WyT/AmD4okW2aMGpeNNBi43mXvxA+a/8R7jLykc/labue/qLP6gzfIPTY58bZvS+RbRURVX+l18iQaBpLJzn03Zyju1o8DbcYAWLKMtf7ZBsDMhi0jFPVoFuxfI7UXyvrBg9XxZixHNSniSdp1nL24/fDSiADgCaDrtmKGcXYsJRljEf8k4E4qoB0OyhRskXFEZd1LtqMy8eRWv9fy+mMShiGh7EiCpTl+wLlr0knqn3vRmBYjzZGyW0k6OEL4lfTHByLqSCq6EgrPLuNWWTwvWeB1PQmzzUL9GdFgmOt4gMqwSKBl4s7rIHc7U8eeVDrNsp5f40oJV7tS94TqusEJfqM6h6LqQRpcNItV1IjUVf0nFnWrgidVxxxt4Eip98Qau9DrhfpnYjEx8TiG9ZFA8cY/IrCEWRlIKvpQmzGsLdXzZu3hS65bkXLVMgyVc4TrOaB1XSsJfUIjUDOKDLUIVDU9OwpWRcGfF8ebN7MRtiUURG6NZHjKhHe8VZ1RkJHuTKp64jCvamyrS25pq1eFBlb6gQl9Q9Gp7Ewq+pIo3obDbbPbPEgD3nhh7AeC9pRp79QB/HADugILdBloHAPihAbANGroPuJ3QaXGhsuUPzqjUYUl9KcNyzbNzVw2cCbXjDOzNqHjTCr60OEntTOC99qujA1D33+a7nZp7f7YWP2Ki99edFpFKjkSdvnC9S17xYA9wT45e12cSZlF1IQOPyDj3da97sCdcXBx2ALA3qeLKitVGb1wmmFbwpu7gSej4siaBikZkVCMyLZNekUjN6ARLGn2xddxpSWzfj1gg2t0v3/1dPi0A7hwjsQaueF0sbmRFaLonre30HEU+nnnd75qws1hlbbeQyA92WQsZ/qJCsKwTrpoEyyIPMFCtEx3QCFdNfFkNZ0L9VADY/qzegx7gg3EwDsZnOEZP/iejt9qkF9pEh1TiY3VhJDW1TmJWJznfJHWkSXJZpbrWpHquTeWSwdBTOlMvacy+vMn0i5uMPd2kckli+FqThVc3GH5Sp3bJZPGl+yy9obP8usnEixITt9sMXmmTOynTf8Ggdkll6IbCyOMGg7c2qD26weDNbYa+sMHl377HtTv3qH7tdxTP1YW094xJ9phGbtUgc1ixALBGakEjMacQn9aITahERlUiwxrRYZ3YsMgADtVkgv0SwapMoKIQ6tcIDyhEBiVSEwrJGYPYtEZsSiU2pRCfUUnOGcRnNLJLTQrHWuRWLYfcF1tc/PV7XL27xZV373PkLZXJF5rMPL/N7BfvMfaCzuSrGtOvmBz+VosTb26z8voms69pHPl2i8Ov3mfoacH6Dt5SGHpCZvzJTQYfb3L4m/dY+IHMwDWJ6hmdwRub5B9tMHBRo3raYOKJDdLL75Ie0+g/YVA626B4Wid73KBwsk31fJvCmk7qqEz8cIPcqkl22RQy6tMyA0/JTL/aZOQFk5mvfMDMq1usfO9D5r+mMXJLonSiTXpuA39ZwZtS8cR1UTPEhPGrOy4LRjil7mJ+FQFOEnIHALuSivDliOy0dO2louwGM86oWED2ZVV8BRlPVvTlepNKRwr8SQBwZyE7InMoWqcvfgdHQsGRbODO1vEV6/hL60JWm1Vwxa1IomADR1ARwCik0BdTcKQEARAo7siJhYR4ZxG9U2tEFPqSd3BnG8LhuKDiK6hWJKOt8LPY47iCM67hShq4EqYgI7rIGRsA94XexZ/W8GZ0PDkNf1nF36/hLcgiGSUt406v48vXCZVUwmWj8zm9GVHz2pJqwWJLeKMKrlgDd6pOsKoRqGlEajrBAY1Av4G/2MKbbHEoJnxOnLEm7piGJ7aOJ9kiUFSJDzcozDaJDgqmPJAVn9+bU4iMNon3qwQystW/rYnaLCJb/4q62RPTcScbuHLvEqyqxIc2CVWbeHMq/oxhZSFLOGMNK9nFJnOs/WMBYDtW01Z52i7czq5a3hHUcAR3Y5Adhtg2KfXEheGuJ6ZaySs7RsACi6m4IhrOsEpf8HNggrWnCdQezrQfNXcDX5vl2m1wtZvt7WUhhYX5nr0Pe0qiHxY07m2+9PAA+EFw9GkB7CebD76vHZRtf4+9mNSP2j7dva0iaFvrcd3d6Z9V2HF/FtIaT9LEndLw5UVvp6+8jiddxx2Td/pNbPOE4C4QHOkGekKq6gir7MnidgHbvZ0Q91iI6TiP73y/nW3X26P6ce6HPdsyLO953IrjU7a2jYI70ejcyJwJhb74XWL9BqWzdSrnmkRm" [INFO] [exec] 18:14:04.802 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.802 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.803 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.803 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.810 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.810 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.811 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.811 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.812 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "53dIITyoEBlUiQ7ohEqKMB6yq6vO6gbADpS1P996wlV8WZnElEl6n0ggFBYtcgsGuQWNzF6J9LxMak4hOVXHl6/hiQsA7okJsPUkFLxJ8Szu7SjKtFeCRYuXL6HgSyj2jN5aB/huHkvaWUEUvay9YQVXRBWKx7hMb0z0FfuzCqGiji+r4Ek5MYp4rgpQXRHGk0212tb4T0xbkZqxuNNW5XLazOypK31Zjb6s0vQwEfF7J0CLKrLWNWboSegEShKZaY38boPIiNxRAXaKDL0JDXeqij8t4c8aeEv3iM3eI3fIIDR2j0hBIZIx8WYVEqMmkZKKP2XyryJV/IN3KRxRKRzSye5fpby8xshLBsNnTJIzGkH7WIXKKulZnfioQl9phczUKtExHW+iRk+4Sm9YpafPPu6bGKcnKKDUnxNu473xKi9EtilwBiVcQeHK3BsWFXhvSraN1UQftNMP7BQDHbMsV7RGb6x1HpxWQG9M6wDg7dnh2QCws3pCMj1h+dkB8BapZVv5fLM5Vft7/j4B+FGg0AnANXpDAsS8cRlfQhhX+VNyG/wq9hwxAa7uWGumWiCttEYcJcQMLse0qGWOpXTIOnojSnN482YAbp/V3FofbwBu399Ol3Bx3HvC1SYMbQfA3oQYwu3LyvjyMn0Ve6j8sERyn8zYSzqzn5dZ/tlv2P9Dk8wenReiul35vYsrVu8KopvNm9wxGW9RJTdvkps38OZEf4fzkBLnz8mqtr5f87cR6wTsnQLwk66uWdjN0Gb36HaOQFC6SqC9SRVXtIo/ViUQr+HPqrgzEr7MCtFBk8iQRnhEIz5TJzyo4S+IvhBXXMEV17tCozehbvkcB4A3P4Q/qgDcvAafA/Az354l5J3408e/99Pum7M9CmS3g+Cd/puPAwD/0YVHy8+fbx9sm3h1g+EbGkPXV5l8dZXpN3R2f0oXjs5vW+z92ioH3l1n7msmB96pM/9dkxN/u8a1ld9w4icbzH3N4tB3Vzn8nQbzX7KYeL3O1KsmE7cNxm81mHx5lcmXxcijqZctJu/UGbtRZ+Qlk6GrJoOXTQbOm/SftigdsygeNSgdMygftcgv6qT3irm9mSMye75ocfGv/4njP3jI1BsqYxfXye9vkNqlkt6lkNy1SmqvTnpBJ7NfgFtmv0rmgErhiEnleIPysTqFoxr5QyrlYyYDp+qUTwrZdf9ynYEzDSqnhRy6fMqkcNygf1ln4JRO/7k646/oLP/Zb9n1hXVyx0yGTz6gcEglvV8hv6iTX1DJLzZIHVnh0Nu/YvZ1g8JJg4GbVSbfuE/lVI3RGw2yi3VSkzqxcYnItElkQiE6qRKbVIlNakQnVaLjCrEJlcSUTnxSIzquEB/TOuTSsVGN+IhFX1nFnaniSYmWJHfCThYnJdtQSBaGlJsMlDxtYxmdZ2JvRExdCA8qpPdqFA/XSc5rxKfFOKnsXoX0Ho3EjEZkyMCbrtmKLIVPRKv0JlbwZRW7CmsIuXCqlQBvPmu7PkdbHPBoAHYkyoqIV8MqnrBig4gA+0BGIZCR8edV/DlRBXeS9Jtjgc1tT60CiIov6agxJVxRR3Uq0xsSJrPeuEQgLRPMyfRlVbswpeOOqR1xeTM27xIzeKOWiM+Sd8Uoq+HW2MkOJV1eI9KvEixKeLMS4dEaU9fX2P3yP1E8YhGdvIevcBdvWseVqOJLrNCXMgiVZUoHLSaurlM6UaNyus707ffZ95lfMbS8jnfwLt5ClfCQQmFvnfQug2ClRrCoER9ZxVOu4otV7RhawRPTcceUZhzqJC08URV/Tozb8maqomLcxh4d8bnddyvOs13gS8iiBzjlXLcq3pSGo5TsiJGiWlMRKY6hvGmk0fbs0JV5ngKAHd8jIYF+hMHUk0gutwvCm0ZZtiNza3UH252bYD0JZHU/qJsPUvv7tI/WceA3kFLoy6hC4+780CJS04TIGRQtJBdS0xjLm5Bwx2t2s/4KznyyltGRXRluGju1z+t6smP/OND8oAD8+Pd98tVNgu5pmke1bjiOMUOH5LQLqHpTKt6cQrCgEhvQxbiBaYP+s6ssfmONwz9WOfWThwzeuUdfWaUnqol+6/hdXDGjaT7ldXpwYwqumCZuHhEha/FnVAKjGqWjDQZPPqBvQGuOsRLncFM21O4F9sTsWdROP+ymz3Je17G2Ob87uQa2N99yjLqc66+lPvAlhYzcn9I2SfZl4fgXq+KPi8Hz3oSGO6Hij0lilFdBIjSgEp+ok5y1iI/r+Is14RAZ1bbeELdLYjg9tW0Q3A7AOwHeztUdbJumWc0/154D8Edse9agF/jko9/7affN2R4Hs5sh+Ele/3EB4D+6ANb/+mTH9Pn26G3oxn0mXlln/DWd2bfWmf/CGvu/orD4jVUWvrXGwh+LtfjuKnu+qXH6b+9zTb/P2Z+bHPjuGge+t8rh762x+M1VZt+yGH+lzszrFuN3dEaua4w7kueXLSbvWIzfNBm5ajB02WDgosHAeYvKGZPSCZ3ikkb+iEJxqU5uf53cgkZqj0xuv8meL6yx/JM6s28ZZI7plI/plJY0krtNohMKiVlZjD6a10XVctGgcMgke0Ajd0SnsGRQOVmn/5RF2XaXrhy3qJysUzimUzxhUjlt0r9s2nN/7T+fNug/a1BZ1qmcMRi6qjJy06S0bFI4pFI5ZJI/pJPar5I9qJHad4/ywXVKp2QOv7vGxG2Z8Vc2OPyjBovvbJA5qJA5JAvYHdGIj6tEJy1iY1rT5Co2ZhAe0YmMaUTGVaLjqqgOj9o9vwMygYpEaEghPqERG7Xw5WTcsapIPNvuuZ6UsxTcSQW3nZR2ZL9CUiptiXtcUQlvVCVQEKBbOGQSnK7SN6CRmNbJ7jXIzOlEJxTR4xm3n3dRGVdcoid+F39OItpvEhs0hRtyUYCRJymUX+64MD/yRGtt4CsLY9a2IszmmK79mdkbrtrPWwVPWKxeG4LdUdmOPVR8hSrBki76jO24xJ1oA/+ohCtSFQpJe3lso09/SowVFTGL2gFdIr534p8avlSVQFolkNbxJjRxPJw4vj2e74ihbCVoqCUj7o1KQrYdU5qmmx5byebLK8SHTPpKEoGBFfpPmMy8bjJ0S2PoJZPJO6tklzT6hizcCYVASsOf1AgVa2R2yQycblA6rVA5q5A98R6VZZXQ+Ar+4X+kclKnfFyltGASGdGF6jGj4stpBPoN4mWNYNauSscVXghXcQVreCO6MIcKVwkXNMIlA1+mhj8j447LvBDuhMTmsk2nHD5yR0Vc6ElIeJOyuF6TCv6Mjjcp0xOt0hOt4oqJGMwb08UxDEl4QzK+UAvEt+OB1t938lnvFpaUt+XWdhOszu9VswH4Cap17Rf05mrv4yqN/2Mqu08C7FsBuDfYMrxqQkzTDl78uPqyMoGUiicmDmITdOymem9CxZcSAOxk7JysVW+khitSxW9vXXgAACAASURBVBNbwRsXUN26oWzen+17lJ99dfaDA/BOP/upqpmRTpOkbpVAT1w8OFwJiWBWIzmokVvQGLxYZ+rNOst/+RuO/KjB0FUdX/9K91E9bXOqndUTFRkvT1g8kAJ5ncwBnf6TBsWDFsF+HX+qhq9dshOS8IaVjlFGHbC+6XOcTOpOluOa1+232AnAbbDXHK9lOxlGOw3GnP3yJTV7bR2X1OyJ6VitPmJ/Wvw+YmWL2IxBZo9FZKRGqCQjjN46Jc0dMqUtUqat0uidwu9Oq72bM8q9ka1D2be9HjcBsHP8nm/PdusGVf/tvz/dv9/J/3va94bte3k3Q+3jXrO5d/hp9/tpvtOjtv/23z/cfXu+wegNlek3V9n11hp7vlhn/ismh95dY+GbFvvebXDgBw848P01DnzP4Nhf17mp/zNn/n6NhR8oHPjOOgvfrrPnaxazn1tl+s0GYy/rTNzR2PX6OhO3Vhm+bjJ+22LijsX4zbqA34s6A+c1Kssa/ctC+lw+rlFa0ige1cgf1EnPqeTmLVIHJPZ98nec+8t/ZuJVjcDMPxKe0AiPr5CetYhPqyRmZZJ77PFH+yzS8xpZx/DqiEFxSaVywqD/pCFkz8s6lRM6/SdNiid0CsdV" [INFO] [exec] 18:14:04.812 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.812 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.814 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.814 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.815 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.815 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.815 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "ERQWuxiLHvk5m9x8l8bTXeY+7bHylS6zn+oy/coRpW2b9Og+6ZZDbtJDnwvQ53vkZ3pkJgSJ9h76ps3cFwM+/G9/wo0/85j/Yo/2s8do8xbR8j4RXZA0XDIF5+JV4gscBB8pXx5cZB4MgE/17/RZUF0qKVJFm1TZJlbqkBkX1LfvyVXEWo9MwyVdF2SbAdGiRbruk64JUq19tHmLynYPc0P2lmTbNqm6JW8aVUGq4ZOfFtSuBTSfFtLY5St7bP5hwNbvHzPz2Xu0XhQYGw76ssBcDiiuBBRXPIwlQWXDZvIll6lPB9SfdCks2BSXD8jNOWRnLNLtDrFih4jm8Ot5l5GCXOksbwQsvP42i594i/YLLq2nuxQ35Upo1LCIqx5JzSduuMQ0h3TRI6J3yNR8Mk1fuj3WBNmmR7S8R7rpoKxcMsCX43Jcjl/caNzxaT4dhEyvT+WWT/mGR3FHUNwWVEIWtLIdUN32URZ+iL7YJT3pU7jqMP/5Pa5960dUnvFR1zzqWz7mbI9MyyE96pCf8snP+GhzEvjqcwJ9TjwYAPejj4bKXPMx1vvg16e0FYLgHY/Stktt16N5q0vzlk/9RkDjZpfyjqByTVC/EVC7a1F/WlC/69F4VkY9jT5/wOizAVMfOkRZ/gHqkkdh3ae04VFYdyleFVS2AkqbXQobftiKJKjd8Kjd9Knd8mnc8WS+/E5AZauLumJjbvosfLzH/GvHKFe7A+CbrkqTq1RFkCzbJEOzpkTRIVF0iRZCGXFVkK5KKXSqZpOqCtn3q0kCJqJbJEqCbL1LuurL+B1DphIkwnvL8Pz2UQD40SXZs4i6d8rc9YSF3CeheUQUh6ixhz4rKF/rUlrvoo4LEgWbyNA2DYPch4HyYbAt5+SCiLpP3NgnYcr4oUTFkdLnmkeyLKSSLDS7umgu+CgA854AsCqI6rKHO9MQ5Md9tEmfdMMhUbVJlQXJYigFL+9R3QqYeOaI7MQeCc0jUbRJFmWrVNzwiGhy3iljVe2B5HqY2ewD+fey3VHFYUTpENOcga+R/M7tc2x9vCBIVeUCjDImUMYdcmMOyrgbAl/nHABWxl3yE4L8hAgfuwPArIx5ZJo+yYrM4I2GmCQyhHNGcg5XHhDpOvxdDuTOZ2XyQ4B4GAD3k1H6ffQR3ZbH8HsAwL90BvjC98ld8P79foEzF4b+StOJrfiJy3Oq4JE0T8K7o2qf8T3/eoMTWj1hxS7ettNg7tE7+ucHwH2Trz6g76/uRPShA3vwZX7Q4PYXC4DPrgT2pR6Di1e4WjjIKctbYb6bcyEAjmgO0YJPcdFn6pUexdsW5qKMYag+GzDxEY/trx1z88/uc+0Pf8TCl4+ZeOWY2vUAfbGDNuWSnbBQZhxyc4L8oo9+WzD7uSO2fu+Are8cMvO5LoufPmTsRR99zSI93iHbEuQnfYprBxSvBRQ3A4oLhyijPaKj/4HVzxxx4zv3Wfpyl4mPezTuOmTmOkRKss82deazDPqCLszFOw+A46p7ri4+dk8uRH0wHFEtooYdSr/c8OZvkWlblHa6NJ+6R2bcJlv1yTQcklWbTMMjUbFR2jJXLlXvoM/5lK72MK+GZguzPsqozEhOlm2yFdnLkWjZZBf2GXvhmNVvBtz442M2f+8eU587YukL77L8+XdoPhugrdjSkGXRxVz3KK0EVDe6TH30HtO/0aW8tUd20ifW8qhsu5SWHWKmkI7xapeIFhDVPVJVj9Kyz+SLB0y/5jP16gGjLxxQv31IamyfREEQyzmkdZ+o5pAsBlxRO/K1TEG8YJMoys+cbQgZg9C8/0HPjy/H5bgcv8KjeScYVOO2dHiu3ehS3vEobknAWd6UvbflNY/Cwh7GXI/YjM3c53o8+Uf3aDwjW4Ky1R76lIM64ZNuWWTHXbTZAHUukIY4sy7arDsAwQ8DwMX17gAAG6sexnooe96WDGsfAFev+9R2feo3fOo3PCrXPIpbDqVtl/qNLrXdgMZul+btAynpfsZl7OUuzad8iusOhTkffdalsC4obXoUrwoK6y6lDfm5SxshAN6Q7129JuOXSls2xU2XwoaHvupjrPoUty1mPtpj8ZM99DWbSPEw7Af1yNR8UhURMsBOyAb3c2ClMU+sYJOqCGIFGaejTTpo44JYYY+YbpMwfEZUwYjqyjz6kiuZ5IIlvWkMZyB1juuP6LV9BAN80q8rXzdh2gPV5GniyAoBcIdUdY/qqkdx06a126N2tYs6KaSKS7/4/S9qxTovzXaI6h7xokW6ZpNtOGRqki1PVoVcRDBC994zc5lhBeCjwMt7AZJx1SOhh+kwZZds00dpB8RMiyfyb4Z5zj5RQxDRfeL1ffQFQabdIVPxSJkukbzDFdUjrndlXnE4P5P7xZOmvWfe92cFwMNz4FheEFH6WbhWCAQdrqjW0HdgEVU7xHWHTE3KhHMtn0xLgt5s2yXTkq1ouVEha+w0MO6D437lJwTqpIc6KQFxfsyXxmBFj5G8zZWcwxNZW5pkZQUjmQfjgeHPL+f17oUA+Ow8dvj46quDH3c//rMHwOfqTDTR2Q8/ALNGaHQ1CA/vn+zuKeB7whKLU5r8vpHVhSB8CLj+bDv1PQBgVYK1mOESNwWJgku8GBojGaHsW7l4deWfX73/AHg45qfPekqZuATAsi/8PACO6g5xU6C2BaUdH3PXoXGjx/Tne2z//j3U7Q7qzCGVXUH9joOx3kGf98iPCvINQW7MJT8tMFd8StsBo3ffYvoTgqUvBSx9ucf0q0cY1zwqtzqMPtOjefsQbVGQa9tkRvfJzrxJccdm8kPHTD9/RGMrwJwOyE90Uee6NK73mHi2y/gLB9R3j8mOC2IFi5jxgP6gB4DYn5cBHv7bAROsW8RMSzoh1nziRZtYwaI4d0Btp0d6rkOkIm3/sy2HdMMmXXfINj2yTZ90xSVT9zDnjtEXfcw1l/zSm+TnXLJjEgBnqhbp6htkGoJUPSDeEGSnBLWtLrMfvsf4h4/QdwTVm12mXxMsf6nH0hcOaX/Yx9x2ya3baKuC+h3B2jfvs/L1d6g/6aHNHZAc79Lc7VFe9rmiWkTVPaLaPlFtn4i6T0K3SRgdclMdqncEU79xyMIn7zH2ikflhqC8ckCytk+0+AMiBStcuXdIFjw5WTEsUqELdroqb6BaS3zQ8+PLcTkux6/waNz2qd0U1G8FNG71qN/sUbvRpbjlUtr0KG34FNd9iquC4sIh2fE9UrN/x/zrb7Px28e0njkgN2uhtj20loM67pFuyYVNdcZHm/XJzwrUWRd1xjkFgI2FiwGweaaMFYF51TsHgCs7ngS4N6XcubbrUrvepbR9khVcu96ldu2I1q1DKrsOzacDmnd76Es2ypSFOikor/ao7nQpXPUk0N/sUtnqUVj3MFc9Cms+patdyhs9Cus+5qqLsWyHYL2LtuJS3PKZf/VtFl/30dccEtWe9BIJXZ7TVY9URYRZsSfMb9+kMjlUMd0mYbqoEwJtLJAg17RJGIKE4RPVXCJqh5huSefogh0qFZ1B9M97BcAn5q4WSVOQrfgkTf8U+JUSaBnDE1Vs8k2f4pJHqvkm+SkLc9FFn5Hux9ELIpgeBwBHVanGS9Vd1EkfdVKQG3XJtnyydY9U2Ql7PM8nV/ys4OW9AWC5KN6PSI0VZFZzNG8RUSSDHzVcooYgaRyQqQSkaza5liDTEGQLUsE2Urb4dXWPRGgQmjBckqY0EosMxR39vLLt4c8ZywtiqjuQ40cNixHN5opqh9Jnm0h+j7jRIVN2pSlpw5Mtai1Btu2RabmkGjbppox3yrY9cqPuucq2nZP/jwny4x75CYf8hI02JdCmfHLjHsm6Q6Rg80R+n5HQqTl6Af47q6Q9ibk6DX77BMzZeWxUcWWck+IwkrPle70HBri/Lf8MAHD/oHDkQalenF96kSxaujyfyJ2jqiCiyIb3K7m+7bpz7oSN5G2Zb5WxuJKRzdMjGSfsQz4Brf2G7wfp+N9vAHxFtYno0iwgURQky4J4ySVmSiZ4sADwgYPbXzwAHq5hADxYCcv1wVwo/zCch0igbeJ6B7XqY6x3mX7tHmtfCtj5g0Oe+9t3" [INFO] [exec] 18:14:04.816 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.816 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "WZTO3meB67CC8wQA/yyE3HuvYQB8JfNLB8DDfb/hgXjmpBqeoA8/7gOcYQAcy59eQRjJSvfa830KUsr8QLb7DHB7EIj4ZQDgU/tG6QwBweGVkl91AHz64pPQpCNfvNCPs3KIKpIJ7gNgeQN6EAPsElN9IoZFaftNdr51j+kvvUFpxaK5c8TUx/bZ/O4RO39+n61/FbD9R4esfe2A6Zd6tJ88pLB+RH5BkJ8XUiI2KVDmAoxtm7HfcNn89j3Wf7vH6lcOWP7UPao3XDKTFsm6IFXpYMx4lLZ6lLYO0OYOiVcF2ek95j9r8/K//wdu/9VbzH7dZfQFF2PdQRnzSZsOKc0abL88H9yB1OXcDeoxAXA0f3JeDc4zTcrs01V5QY0XbaJmR5pU1T2ydUGqYpEoSefLmCknAamKQ67pkmsF5NoOyqhDpiFvBInKPqmiS6bsES930Ga6VO+4TD53RGHFJ1GxyTYk+D0LgDPlfTIVh0zNlz3FLYvsmENl7T5jt35M8+Zb1K4fYV7tMfbRHjf+oscz/+4eW9+9R+tZD33RITW+jz7XpbjkY8xbZMcskiV5fKRqNvXVe+Qmfblqa3gkdCF7hAsO6VaH4vIx5c0jKjfepPrxN7nxvXfZ/aMuN//4kI3fDajdcNDnbfLNHknVJVvwiBecD3h6fDkux+X4VR7mVZfipuyvLW0EGCsu+qKDttilNP8m5phNfjKgtCu49gdvs/GNdynd2qOyHWDMhv1+Yw7ZcZfcpIs2H8gF2hmBMuUMAHB+1iU/60gAPAR4+wB48LN+DvCqR+GqT2krjGDa8anf6NK42aNxs0vjZkDj1gGNWwdUdwMq130q1+Xf1G90aT15QOm6oHzDY+IVQXP3ALXto433MJZ9apuHFFd91DkbfcFFnXNR5+xwWzwJiOf9wYKzMuWQGbfJTbrSAXfSonzLZvKlI0qbHvHKD4mVOiTKLlfUDpG8TcIIQgAsM3+T5ZAFHga+puwV7c9VL2qxi6qW9Igoytc5eZ5LRLeJav17cIeo1iFh2qRDwB0zpdvtiBbel8/VwxngRwFg2W98+m8Thjg19z6blvIwyXVUk8xvsuKRHXVRpi0KK4LCUo/MqEMqVI2lijYxTZy4Iyshi6t5RA2PZEmqyTL1fTI1n2QxjPfJhzJYzR74/Mg5n0NkMEd8lAz2IgBsXzgPfRAIjoX9vLJcIrpPougRNTs8kd8javjymCmJcB7qEnlINu3ZbRzJXVQ2kVyHkawjWzo12fubKLnEChZRs0Oi5JCtB2SqPqmyF4JjQbzgMYjaKjgkyoJ0fQgAhyxwru2Sa4kLyibTdAYAOD8tPQAKy4LiqktxVV4H1BlpopVtWWRbFkrLRmm6JPXg3Od9VLzpzwtmz8rLH7c+AAB80u8bG+SEDcspTmf1noosMsTA9ntgN64M9w+Er6uednoexCWdYXzPAt/hft+HAbQB0H5sAPw4oPsi4NiXQ5z/oj8oAHwxgH3v7/Pw93ZIaIJMxSNTDYhq8nuPKmJwET3p9T7jljxU0bxLwgww5gMqNwOM2wGF3YD51+8x8UqPwo0ecx8PWP3GMWu/eY/FTx4z9kwPfdVGXRDkZgT52QBtzsdcDChvBYx/+JClrxxz7Ts/ZvlLR0y8JJh55ZD2Mz2Km12UqYBsQ/ZNmOs27bseU88HtHcCCjOC/PwbjH8oYPWLhyx9MWD244eMPXOEueiTrtokjZN+5p8HAF8IiIcAcP/mHTWlbDnTkBUvWyTKHTI1m1xDsr+pikOsIHuk4gU3BMA2uWbYY9KyZcB62w37lzsSAJdCuVArIDXbYeK5gMaNLtGKFbptigtAsE2yZJEs2eQaXZRml3jTId7ukJ3ep7jTYeKlgNXPHTP7VYdrf3XI3b97m+f/7Y/Y+uYRkx/qUtxyUJc99KUAddFDWxToUwcyzqKyhzkXkGoJomaHtCFIatJ/IKl1iRcs0tUAdfKI8npA+ekek693WfktwdN//RbP//ufsPudn9B8QaDMCxJVF7V9SLJ6yQBfjstxOX5xo7TpU7waYK56mMtSjqzOWqizHvpkl9yooLYr2Pr6IUufP6J0c5/czD7alI8yZpNtS1dXZdIjN+mSm3JRZ8QAAPcfa/OO7J1dlJLiwvIBpdUDiivBaRC8LBnY4ppP8ao/YICruwGNW12ad3qhY7UEvLUbXWo3urTuHA1Y4PqtAHOnQ+H6PlMfuc/kh++hL9lkmw7F+SO0FZfSWkDlao/iShCC7wBtTqBM2eQmLfLTHvlpD23GQ512yYxaZEZtcuMuuQmL2naX9t1DjE2LdNsiVfTCVp4hsKjYRHRXOv0XxOA+FzVk9aNYIvrFAHiYnY3rTuhL4hI1+uZZDlGjQ6Q/J83342scEoU+sycXo6OGTcyQyrY+W9xPPTkbTyQZW/sCEHzBPOECAPyoXuMH/Syuh2ZZJQd10kebc9CXbIprPvkpQbrhkigJkgUp8+638sl2K4eI1t+fFlFzn2TZJtcUZBueNMwqyc85kpPKz3TRJ1UI6Jvc9uc0jzbTejgAvgjwnidiTmOCqOoR0z2iuiCiukTCWKV0ySeuu7KtM2vLehwArDiMhEpHKSN2Qr+fEwAsI7UcUhWXZNkhanZkpFbBJlkWpMoeqXIgiSI9xESqjAGNmY6UTtdkpeuhLLrhXlxNi0zDkZLpUUF+OjTCm3cxF13MRR9txic37pNuShPUXMtFaTlkqnLf9nt1h/fbzwNUf1YA/CCS7SwxNJJ1PggALOUEcU1KU4fdnYer31Ave3i98EIgT1oZ9t0ZgMFY3pMN7dqJpOOUedYjnJP74FfWg7+sU0zz+w2Asy6RrPeY4PFXHQAPH7iSAU6VpSw2qu2HANjjStYJVxTljeTsTeCkOkQ1i7jeJdcWGGs2Y8+9y+THD1n97YCb33uX+u0jMvV/R3x0n/joG8Sa/4FE+w3Sozb5CXkjVaZ91GVBbbfL9Icclj99zNTrh0y8fEx1x0ebstEXHQo7gvJul8J6gDotjQfSbRnDMPsbPoufDpj7+DH12z2ysx2ys/uoK1KeNfX8IdUdF23eI1WXCz6ne4DfIwBWnVOLS0nTJ1GSF8Rs2yXXlixutuHI1byWi9L0ydRkHmKqIkiVfRJFRzLEDfn3ubZNfsxBGRVkmz4x3SOhOyQNi0TZItcOUKYPad/tMHa3S7Rmkat1TwHgTE0C7WTNJ1mVuYrpumShlVGPXMMl13BQJi0KOx5TL3dZ/swhK186YOGzB7Q+7NJ6wWP248fMfuwerWcDzB1BdtnGWAswFwPUcZdsyyZR6xAvCpKGTcaUXgIR3SGu2qSKFhHDJVbqos31qG4fMPmhI5a/esCdvzrmQ3v3ef6H93nyz99h4XNH5Nd/SHGjS6a9/0HPjy/H5bgcv8KjvCnjhswV6chcWOqSn7ZRJmwyEz3MnX1u/84/MPXJAHPGJdOWcXzZpiBTs8m0wliT6QB1xic35Q5y7nOT9kAKnZ+1UOctjEUXdU6gzITy4qXzVVjxKK75lDYCSlsBlZ1AAuDbXVpP9mg+2aV+W/YAj99961QPcOvOIbXbAZVbDjMv32fm5WO0hQNSE3voSw6lNZ/yWoC5LKTp1rKPvuBSWO7K7ZyWTHZuwiU75pAbd8iN2aiTIoxzEZTWfCaeO8ZcC4g3bOIln4guiJkSqCb7fa95R/boGiIErg4RvTMAwMMg+KIe4LMS5ahqEdVdooYgUfSkHLXshokew+7MtsxVDV8/alhS4loSpEIm72Quc56JlXUeAA+z0iePT3qAB146Q747F/X+XuT43J+bJ0syM9ZcENJ5fKOLuuiRrHdIN3ziBU8CeDXs+c3uE9M6pMqCTCOQcYkVmZd8Re0Q1QWJ6ptk6g7JkktEtYnkxWCb5X4NiQBVnJPV/iwA+IHqznM/O98uKfe/O5iTSczSkWo9ReKcaObxAXBUldL7VNkjXZFqsojWoS+BjuTdsK9XEgSpijvUjuYSNa0wukkqJa+oQ++bd4ioUoEQLzskKq6URDc8eV1oeOerKRngdEOQaQuUKRd1WqDNCPRZgTLlkW4HpJoeybpNuu6SbXZJVTyi+knf" [INFO] [exec] 18:14:04.817 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.817 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "3i57AEQfbPLpEFU74bzYI2l6xPQOuXlB63YPbdniimkRVT1SuUOU2Q6Lnzlk5YvHVG/4KGMOqapHRO8R0wI5rzacweJ1//2ThrwnZuse5mKP0rUuld0expKDueRSXu2ijLtEi/uD50dVm0i+37MrIxbjBYeIuUe6LtCmAtTZgPxsQHZckK5LZVrUtIgVrAGoy7cdcg2XZMEhqlin5ogfJAB+NKF2UudckBXJ7CaKLpm6INv0SNekrDymhWxyVnAljHa9orpEwmOx31suj0sRAuM+KJbzo74DeaxgEQ/3Zf/3MuIrBMIll0RFhEDYlaxuxRpUHwRnGw6ZuhVKsMPWtKaUsceMfrupVGVGFfeCffTeMM/5Pl/nPKl6UULKcM/6EACOq94vDgCfZJG6JytpF67YyHytWN4mrspYoz5VHQnp64jS7xHunJZ+6DLMOqqcBryns33PU+6PC8j6z70EwA8HwMMn9sP6Md4LAD67jae399EAOK4Jrhj7JEs25as2059yaT0dYM6+yfRzhzRe3Gf29UNu/qtjnv3rH7H7vSNWv3LAzCsHVG8fUtwIMBc8jBkXdaaDPt6lsOLRet5j+av3Wfv2PWY/a7P4WcHqZw6ZeK5LbqFDou2SHe1SmAuorPuUtmVfkzrmk5u2GX3hgO3v3uf29w/Y/ZMe85/2KazLCKVk2UGdsikuBBgzAZmWIFaWF00py5KRAtGz8WCn4g2cU+dM3LBIFuQqYNToEC1YYT+IzPLNtTwSZUGk0CFR6aCMngDgbNMlVXGJl23SdQdtSlCYkwxwpmnan+nJAAAgAElEQVShjvvkRwNyLY9UwRvcPAcr1obHiGaRHrUxNjpMf7THzCePZa/uiku2LUhVvQHwTVTsAROsNAPSVZdEySJRskhVHLINi0zDJtvskm54pMf20OY6VDYCSlsuuaU9zBUHY9khs2TRfuGA+Ve7FK66PGGIU8yv9BhwTzO/4X6NlrrEDD90VLTINn2qT+1x9SvHbH23x9rv+kx/xWXhG50Pen58OS7H5fgVHuayjznroU95ZCdtsov7TLz4Dle/dh9jo0ey6aJOeSRbDsmaRbbtok7KGJPclE1+WvbzKVNCRpvM+BirB6gLDrOvC3b/tMf8pw5RljpkZwWF5WP0BQdz2UVfFBgr/gAEm2uCwlWf4mZAcdMP3al9ytsB5W2P8rZHcVNGNlWvBVS2OrRuHVC/3aX6pM3Ca8csfPIeuVWBthRQWXdobh5S2PDRVh2MlRPn6eJKgLEg+5O1aZ/8uCDXFhL4Nh3JnjUdcm0PY15QuykobTtkmh2yVZ9kVU74kyURRtRY5wBwVJVGRDFd5uPGTZtEwSJRCBjR3pQpCAWLmOENQO+jAHBM806B4Lgu81wTRZ9UOTiJzSnK7OCY1hnaNrmdJ/dRCZCH7/MDk88QaEZVl5hukSpZVJ7psvGbP2byoz3Mq11STZu43mH06R4rXztg7ss+C586YuW1+2jrbxCp7xMteEQ1bxDpdKr/2OiQrNkYS11q1w+p7ErlVX5BunEX5rqkq46MORrM4e3wszuD+WNMtYmoshc4Wtgj1e5QXDmkuHxMvNphROsQNaWkN17skG/5KC2XbD0EwPmQTcw+HvB8FDP78wDgi4Dw4wLgAXjTbBIFSSokQ2OrVMkL5yDh83JeGINkh1nVHjFTDJQDI6qQpVnEzBMQHC9Kv5Zk2T1Vg2zgyknMV9SwBrGX8m/6vcbuIBlExlW6ISvshD8LyFQD4qbDiLLPSM6SbtnKSczR+weATwyU+7jyLPiVxsoPN3U78Yf6BTPAw9lZfWa3z6wO98HGVAlc+hXr0/5DB1gk5xDJn0gqB6XYxHLDfbmCSMZ9XwDw8HMvAfA/DwB80Ws9DgBOaIKkLvjvtDeJFTz0uS76jTep7nYZfd5n6WsHzH/+AHP1TcwNm6mPHDDzSsD4swHlLR9lQaDOyt6p/JSLsSzjHlrPd5n7bI/1r7/F8hfvU7nhU75uM/6cx+SLh1RvHWAs90i3HVLNDsaiw/gzh0y+3KV620ZbEKTb++Rm3qB2w2bptfvMfeKY8ZcPKa0HUrrWttBmHcqrXUorPVJjVrhy3HeotGX4eT8a7FzGnz1YPU4V5I0tYQgieod0VZpW5Vonfbz5sT7zKn+ujrvkx22ZCxf2AqfrAamaT7IuSDfl75RRR8qom7LnLF30Q1OIIUBeECQ0n6QmGDHeJDVh037qkNXP/pi51w/R1t4k2wjItYKB/Dnb9OXjkPlNVZwTs6zKPvHSHumqvLBn6j6pkku+5VNYOKBy9cc0tt+iuiEwFw5lEHz9TVJ1ixHDlT1RYQzEiVnIyT4bMNimdOlMGiEjrDskyz+kuhkw+fIB6197h+vf+TGb3zj8oOfHAPwT8NN/gn/8J/jHn8L/d1mXdVk/c/3jT+U59NN/kufUP4ehhyAwO2mRXXyTmVePufqttyhedYhX98g3DslWfdJ1n9yoNDZUJsO4kmmb/LR7Ku/XmA9QJt9k/KM+L/6b/5PVzx+Smd5Dne1RWjtCWxJoizbmkqCwHAwBYE8C4HURMr9BCIQDChs+xU1Xgt4dX+YBX+9S2xU0bx9SuGkx+XGPW999l4mPHJKbDyivdWnddqjs9ihv9yhtdSXTvNKPXvLJTzvkJm2UCUGm5UjVUkM62aYbNtmWQ27GprJzQHnzgPyUTay4L/siKz4x0x0kiZxnWl3Zr2sExEwvBGH7ctG1LEhU36A456GOe1zR9yUbHBpj9R9fyADnZVyjbD8Kfx8aY8UL3gB0pMsuqaL0opCml+4pBdfJ5P18woVcqJUGXHHdJaK+QWG8y9znjlj/Vo/Fr3SZfe0tms8EqIs/YPnV+8x+6oCxV7ssf+GYrW/fY+2r9xl7vkt2Zo9oeY9YOKc42V82iUYHYy2gGi5i1HZ8CmtyUcRclFGIMcMimhdElOH2qxMQHAljjeJ5h3jeJqG6xIt7qNMCY6ZLxOzwhOIQ0V0ihoxjlBJfTzpka/05qHuGDfxgAPA5nPKQ9+nPjfu9qwnDHcRfRc19aWJlyoWPftxSrN/Lqp3Ec6Uq0lE8oktJusxSlv9PlgTpioxEihUd4iVHMrxleRwPA+E+Izxw4jYsYoVQFn0GAMtyw55jh2zdl9utW0TyFiO5zuB7jZ3JPn5/0mtOVMIPrccFwOEx9DMB4AvNrrIOkYxNpA9Ccy7RnBt+eaeZ4JFcaEiVk6yujCxyQzbXJR6yVVHFZiRrDSqqSKlnYkjyGVGkw9oJ+O1vj8vD9PmPOsBPfa6w3tv++WUB4McFlw9/zqMB8Pnqf9fDddHfvd8AWJpghQdzXi6enI0JkNImQVxzGTE6xAyP/GSX0o7D7CePuPrtYzb++G2e/fP/g8lX3kCbOiI35ZCZeoP01D7ZKZ9c20cfP0Ad81FmXIpbParPCSY+1mX6tQMmXz6kcl2Qn+qRHnVRZhzMNY/ihqC61cOYd1HGHLLjDuaKz/jLR8x/6YiFz9yn9pSHtuyTnwowZ4RcQb/ZpbTlUVwR5MYE2dEOxUVBfaeLuWlhTPdQJ3xyra68sFXeIGaEdve6RUztENf7Rk42cdMJL4weCdMjbghGtA7ZusCc6qKMhQYp4zbKmFxFV0Y91HGBNilQJ2R2ZG7UI9vwyDUDMjWfeHjzluDZI1WzZA9LzSVVDAZmdjHDlW6OmjSvSJs+0XxPBqY3OhTXO4y+II1QtBmH/KSHMiZ7gnPNgHTDOelrqTjhaqQgXZOSoWzDkz00NU/2wNQc0qP75Oc9qjs92jcCClMeScMnnvelPMvshKy5GADguO6dYszlRMSWK/2GQ1y3ZFxFwSejeyTLgvyCT+u5Q1a+cJ+d33nrA54eh8D3p/D//CP85/8K//f/C//pv8D/dVmXdVmPXf/pv8hz5z//V3ku/eNP5bn1QQ9tRsbqaWuHzH3iLba/+TaVZ35AtuWijL5BtrFPtt4l05AmQ8qEID8lpc/ZSZvchI8x56FNO+gzXbQ5QeNDf8etP/wRS186ki6+Mz7ZSQdjwcdY9qTx1YKHuRpQWBGUVwP0dZ/KzS7lazaFqy7lLZ/SZoC5LmRv8JpD" [INFO] [exec] 18:14:04.817 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.818 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "EC5IAPalPGOQolw4SQC2iNUtAgWTsYxOqGwRa8gs41hDEKsJ/HlBoGySXXapne2jTXS8mCQJwOGSRTBreTPK0mDBlzLwZw25SMi08eddGvfusvJ0H7XxOrGSSagmjRjU6Q6pZZfcGZfYbFsq1F7b834VeD/8DipU9PKEc4JAxsWf7OBPOdL4S7NkJENcOlPfLgDv//uBAuxL6QRSgnCmQzjtEku7+JUPNgf4H/+nbNn8m/8uF+7qa3frbt2t91rX/6t8T/3f/598j32Qx/h919l88RrTT/aJLxooMz3CFYNQZZto3SAxbqFOOsQaJqGaTmzcGirB8QkbZfxNYhMd0ufe4OL3e6z91k1SG7acnV24hjZpkWkJUvM2yqy558C8aJFa7KBs/Snr37S59IMblB6yUFelGVZy2UJbMtGWTNkNtWCTXnHIn7HJnTOo3e8y/lFBan2H0IRNctGlvLVL5WKX3JZNctUks+GQWjNJLkrgTs47pOYc1CmL2Lgrs34rBtGqIFqxCOQMorU2xS2b2qUe6pIgVNsmUjEJ5W0Pco1hx9OgBjA8uC/tlYk/3SFQf4PSuWuUL/YpXdRRNjuoM9tk1gXrz71N7RGH5MJVAgWvXTQt834DKWPYBu3XxC0X6scB8Khm4EuahHJ7RkUyLkkaFY1qBqPq8aryKWWbgNbBn9umfn+P1ue7LH15h4XnHVZ+s8vWN3ZZe6nDzHMWCy+6rLzYZ/6z10mfMUnOW6Q2HOafeYfN71xn5Vt9tl7d4cwr15n+gmDuC31az/SpPuRK+N2wSa+4aHMumfkeyriQGcJxg9G44COxo/4/vmPAJZC0vXZxk5GEwUcSbxIrW6RXumhzFsqEbAv3Kb8qAD7YdrvHHwP41RmNtb0/j/LN7QDwfmV87zF1RqJt9sPv8Pu8jrVg1iJSsPFldI+Z2gccuvebjR4G4GDKHs5xyw5Jk7Gkd81nTMJZQTgrCGZkG/+oIjdcRlR9T7jw4pf8KeF1OHjnKXqUB94rAO8/f0NB9Zi12rF1BwA8Fv8FW6D3nuheptVJJ2FwIuQvIRfmgaQ9fNEG8LK/xhJ7b6DBRbIHvgODK+sE4Dy6e3AXgD9cAPyLQPBJADzqBX3LHUXzQFfB4IN2VDHloH78KqNxi5GMTmbZpnDRJHXaoHZ/l8VnbCY+5ZK7R2fu2WtsfOdtNr72DrNP7VK7b5f0qiVvxjMOiZZDar6DMm9QubfD/Gd2OfP1m5z/xs9ofa5D82MW0x/bpXbFpbBpo85IqFRmXIrnd2g+2qP6YIfkapfIrE72whssf36HlWd3WH6uz/SnO5Qu9OTOfdMmudhFXbRJzbmo4zaBtCAyZVB90Gbmkz3yl1xCJYNQySRclC6Bo6rcPQ7mpDlUpCykSVVZztH601KdDWQF0apNrC6zEpUJ+XWoJAgWTKI1C2VSqrGxpoxJCpR1UgsdGpduUDrbIV63CJf0YQt0pOwQzjtDAPZ7sQ/himwTixYMRoo6c596m3tf+UsS01cJ5w3Scx0S4x2USUHutEXzsQ71+3rEGsZe27OnAocLMjogUraHRllSBbYJFmwCWS8bUTXwa7I1bSwhc+qOzIifsDA5cZdRlTd0vyrbivwpr30u+cHGIP3jP8m5xb/+e6leqa99oE/n7nH3+Gd/qK/J99Jf/718b/3jP32wz2fxhRs0HrIJ1aWHg9Kw8VckGMYaJvGmKTdmJ6TyOwDfxKQjW6EbJqnzJuvf2OXMN3fIbOokp3tE6ibqTAet5ZKaE6QXHFILDrmVLqlFi+SCoHS5y9rXdjn/vT7le2wSszapVYvMaofMqjStSi07qPOC5LxDZtUhuykoXhRMPNont2USadookx1KWz3y51yyW4LcZpfUSofUqkty1URdsDzV2UWbdYhPGETqLpGGS6zuEK1597LmNoWtHpVLu8TnDCI1QaxsEy1YhLx4IbnQNw/Aryzh3QMPVrQkyJ3RqT+yQ+3em6QXDOKT10g1bAqrfSY/2kNbNvFVXseX6eBXXYKeShtIyXvNoBPtuE3Uwy3AhzdW5XiOLttWs4JAXhAsWARyFmNpUxpDHacAa9uMJRwidZOFT19n/oUuS8/3WfiSw9KXXVa/cp3Jp1zmPrdD60sOi191OPfdd1h78QZTH3Oofcxh9eW3OfPDa2z+YIezr11n45U+cy9arDx/g/HHemTPmmQ2bdKrDskFF2XKIVKz8GcEYzGdoCLwawanlKsc1wJ9+J4aSruMqG25hotbjMQMxhJtxpJXiRQF0YLAp+oHVMZftIPwTgFYjnEKr0Vbl88rIWdk5SimHPG8UwA+SfkdAPBBOJZjg0OFNyU3Qgbu2j7VIJiWADvgqcEa+LDL+UBkHI6Apa2hAjx0ic56qrDnar6/M2Ivq1qq4aMxc+i/9N545GRGOQDBvywAHouYB0ykDpZ5oPbbjh9udT4KwLpnDW4O2x/8mu0ZzQgGRgGnom2Zh+UNycvebMFgYFw+TptTEZ1Tkb1B6pGoxUhUHHJ4PkE+jx+05B5etANo3VcfLgA++WI6Kdv4F61f/IPDPPBBdyDP+UgNnO32/9s7A+ADFfd6+feZQwzibOSF7sUDDOdn5IxMIGejTtlkT9tMfuoarecczr3aYfP716lvdlFm2ihLb5JaM1BaXeIzBrGmTnKqQ2LcIjFrk93sk7toMfmES+tph9mnBLX7+yjLBrE5k8xmh9wFl/I5QWHZRpvqEW46KIsW9cdd5r/UZ/ITDpOP7KAtGqTnO6SWBfkrgurHO1Qe6JNasVCnXYLNNok5i8yiQ3HBJjndJVp1iDUMYs02sYZLpC5QJzpokx1CRYMRzcCflmpvtGxL9bdiEC3rhHK6dJ/M2oSylpy1bcr5qsS4RbxhEa3aRKsWyriNNiUXIbGGKVXX2lXya10KWz3CE1cJFnSCBQnA4ZIgUvLmS9IGgYwuM+mKNqGKzViyTawsCDdNivcISo9ahOqCUM5BmbRJTJikl0zUtW1yl6+y8qm/IDFlEdxnfhUqmNL06iQAzksADqQNmXmckq1pY4pgNC7wq/aJYPtu7WqDua6g6hDQLAm/aYPRtIk/3f5AF8f/8E/SvOcv/062cN4F4LvH3eO9Hepr8r30l38n31v/8AEDcPHJ1wk128SqJrGCQaJq4yubxBpS+U1M2CgTgsSEQWzcIjHpEJ+URlixcZPs5nWWv9zn7PfeInXBINeyUcYFoWqb6KRNdEKQmDZJzTlo8y7pZZvknCCzaTP/xV3O/+Bn1D/eITHlUFjokV7ZRlu0vYxg+WeiZZJZ6JFZ75A9p1O736VwziU+ZZOYEBRXLfKnTZKbNpkNi9xGj+RSF3XRIbVqe9m/LlrLIT4uiDVNQjWHaMMmVnOIVBwiDYPCpkPp3A6JBYdg3SRSdIjkBKGsILhP5R1LGYeUX+EBgLw/BdLC88nQyS+7NB93KD7goCy2USZstJU3SE7pJNdspp/uMvUxl0jNZUR18CmubLPOyAgbnyZjCv1J2XU2Orh3qAKfZuFP2vg0uVYZ1MAI1p+08CdNxsBqEC0AACAASURBVFQdn6bjTxsE8iahok245MgM44w0u5Trnn2JF5pJQOuSnO+w8PQNpj7jsvrCDssvuiz/ZpeFL16n/ECHqcd2mPiETf0pnaWXdtn65jW2vuGy8rUOp1+5xpkfu5z+ocu5126w+b1dll7q0npqh/w5QWbTIrNhoy06qDMu0bqNP2PiUyx8mkms6BAtmgSyVxmN76W5SMOiPXFrLCGVzVDKYUwzGFUEPsUhoDn4FEEgZhFUbfzDzlDzxLXg+wG98nFkjUbln35FmmMGUpZnvivbhENpk0jWIphyZVxrwpIb68esUcfiQnJNYtBye7Cr9WBLte4Br8kRg9nBWlY1GFV0uY5WpVobzguiJYtgVjCm6fiTJoGUxUhCx6fInz8aNxiJ6YzEdC+Zw/DcpL1582ybQNYgkDM9GJaP588IfCmTMW0gIglZg99vHxMeD7uHFeFjGOcYBttjuj1F+FadeocB+HCdDMAm/8sgMujwEzscIzQyhN+Duxi+xAltxnE5PO7XvDd1Uh9K82PeyRyJm8P8" [INFO] [exec] 18:14:04.818 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.818 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.819 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.819 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.819 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.820 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.820 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.820 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "ejCqMRATCx+hfINQURbmbzkNd8rAnVQZjCsMRjvnbPT9Ww1GbVySii8mMxjR8Wfb+OoK2X06hV2iKDIg6fzvcON/FgDfjDz5ZqXNN7pPV6i/Y/TW4eoHsde5780d9w0CcI8DmkfS8SdM/Glj08VOrOj1y3ITld9I2enHqKj4ig1xUU0quGMdAzKj50PYE/YdV/CmDQI5G3/WwpVQ8aUMp6fbwCUJ2BsI32ie1ktfMF4cZvtdNDaOt2NT37Gq7+0/7tvb0eeiutUxe8Ou3mQwKs53R1hIogcjJq6ogSeuidzYjIY/KXLTBpIygapOdEzDnVUYlBq44gr+ukzmiEVuj4W/KONP6eTmVxm9u0V0SGUg3mBHzMCTERJ2aexZcodlJu5/jvGzVykd05l6yuSOP1hj8n6VgYSMP68Qri7jSusMZpv4UsuEkhbxMY36QZvCgSb+aQV3rUFm6jLJ3TqxOZ3QiEa0ahPNW6QXbGbu/QbpfS38VZNIQXEWPQzcKQNvTkcatgmPrRAZaxCbMIiN2WJVN2fhyxr4ijLhMZnEToXkbpnkLgVpykAatYgN2wSLwtXSlZBxp8REIVA0cBd0kQeYWcGXU3BnRbUgffAKc+8yOPjhJtXza8SmTBKzNtFpnfCUSmzeIDIlk5hpEhk1CdQ0wkMa8ennWXjPKie+cpnzjSssvn+NxJzO7COr7P8/a0y8s83Y3atk9zUJzehMPLDK2d9d4/xqk5PmKuf05zn5+eep39siMqsxfv4Kp37rCufldY79vs7cuw0m7lsnsUcnXGrhiwlDj8G8yFjcOpHo9AkPxpWu2UjfVfzXgAT6P38ijJ8e+Ro8+9fw3A/B+Hshi37s6/APjlnVX/9IRAO1/wG+/c/CCfrjfyLcljvg2eugfPWH8K1/Fk7Rn/+LDfOsm5VAf+xPhEnVD34sKrZf+asNSfYrAcA3cg63ttfu9moD4PTcKrHdBpVj64zevcbuX7Y5/ozFuQst5t97hT3vucLud+nMvPUy44+qHP6szukvX2LyiTapRZ3CQZvCwVXSey1ic4qo/s42iU2bZBaaJPeqlM/YTN51meJem2BRI1QykSZsYtMG8Umd+KRObEIjPqmTmDKJjGuER0TOb6RuEahoBMoNAiWdQNFxe86p+KorxGZ1Cgfb5JaawnV6wiJSNQmWbcJ1m9CwSmhSJTbfoHaiTfXkKqn9JqUjbSrHVqmcbJM7alA8aVI8bjH2uMpdxjVOfvESlTsVSsdWSR8yyB7WyB/RSe/TSO4S7UORIY1IXSNcWyFUvUi4YhAsdaq/On6nF7LX7Mqfc8BxmxHVdhfnbZXejDOnyGj40mp3eNMb4Nr7mK0A7M9pPVVfxVFdbQbijqv1xv41fCldzPP6xC51HitMvnSCRaF08+UNBhINfDmdQFHBU20QKjWIlw3CwzaxMZPIsEZ00kaasJEmhBQ+O9smNmzizTYYjDXEnFTS+/rHDEY0YQQbk0XebgfUtswb+80Tt0ZbuiIKrqiGqztXlHGHG7jC2wH6RufqW9v+rjsXDcvbHuuO6tdJTtl8jtvguvO7ThEyrDhVbJlBSWEgruF2lIpu536etII/Y3QXELamoWywh3NbVGEg5kQ5pVacWDCLQF7Dk270VbgNOkWjwagq/IviMt64jiemsSO6jCur4CrIBEZVYrOi79+VWsYTEyk0mwqmIZXB4CvHhzfKjpsKqFtfawe0bwHwTxmAO/fdWJ1RcMU2OwBuXFg74eZad/jSishoLeki+qaiO/E0usgBcxzb+oHl66MrDMY35DGD8Q2Ts45l/asdgDsXnn7w+3IA2JuwcMdEP4SQQqvOB1wTUtZkR8YqE0jreJJOXFJiBVdcxSsZeBIqwfFlxt94hemHL5PcK3pYfXmdyJhGqKDiisu44ibutEawohCtr1A8YFM8bSLt/QMmHrI49LnnuKtxhYUnWt1c4uSEzcQdq2SWBIT5JZuBeINgaYX4pEZ2dxNp3MRXaJAYs8nvUinuV4nNqoRGW3iHFcITDTylZ5GGm6SmdcJlU/QsZ1U8uRWRnTguI02oSOMGkWEn7zdv4MtpBMoysUmN9IJNZo9BeqdY1Q/VDIIlHW9GcXLnGriScneSECgYhPM6wazT61WxSC+12fk2i4Wn2tTPt0gtKqT3GGQWDbJ7LbL7LLL7TDILJul5G2nCJDKqER1VSNSapBb+gPFHLG77zavc8ZXnmTh/meTBr3Dow5c59mur7P+oxYGn15h9xCR/zKJw8hKHP/Acd39pnXuUNc6sGJz43avMPblK6tBFUoct5h5rcurTlzny620Of/4qUw/ZSFMq3rSCN6nhyRqbTEQ6INz7/639Va81AAZh/vSlvxTmVA9eE9D5mT/b7KL8L05+7lPfFLLnx78hwPGvfrR5X3/+r/CpP90wqHrqmwJIv++YZt0sAP/gx2L/j35d/O63vwetf3jlAPhGzuHW9trdXm0AHJ1oUDy4RvkOm92/ZHD3ygucXXmBpU9dYuYpi53vMpl5UmXqrW2WfmWVO37v60w8oZJYWiG90yR57KtMPdCmfLKFNGuRnDNJzVskd5pIcw3yh01Gz69TWGoRqF8kUFwmMWqJXt8JjcSUgGBpXHWGRnTcQBozCdWcLN6qTqCs4i8a+PMmvpxGqKST2WlQO7JOep9BasEgM98kWFKJ1EzCNZPwsEZsUiU91yY+o5PdY5BZ1EktmGSWNEpHLconLSqnLGpnbGqnLOafXOPUF77B4oeb1M4pVI61yR3SKR/TqB63yexpEZ00xHfLsEF0yCJa1whXFUJltacPWBMqqB63506ltTdb93oALKq42x2ft5pa9ZNTb+0x3hjbAbgXgjsV4UDPcXvTnWMyth9fWuvuM5AXABwqdswrDQaTMr6cYwo2rCMN66SnTWI7DaQpg9i4QWRCIzymERxSCVRlYZhZ1HCnFAZiqlDZOfPRXmh0RwUYuySRLuOJa7i2tKq9GAD3zgmFS7HMYFQTsC2JeCBXWMV1E2rNXgDelht8I1XqGwDg686Rw0J1OxiWReU3ruJJaMJdO64xGJVxhcXfwZcVr6U7Jo75egC8IyhAfTCqsENqiD7glIonrePLiNhbV3JzHNTGPFpz/r4CgN0xRRyXpOJOKIQrTUJVi/CIyPsOV3U8yYbIeo70ArDCYFDZBMA/Lfh9xQH4RgDxFgC/NAB3e6xDjqw4IjMY7bhub8TzdPpQN414A09CwZvRCBYd6U7JJlAw8Wd0EUAe3S7JcEfVvs37g9EGg9GG83MHBG8Odl/yw929rb973g2NLcYG1zNY6AfGGxBsdOOOxP00Z4VroxfYm75AIKvhjev44iY+5/7+mIU3oeAf+SpTb7zC4ofbTD3aJLtXmJT5Eyb+jpFA3MCVVPFkZYJ5lcx8k8qJNtXbdZY+eJlDv7fGbX/QZv4tLUIVncGEQmSkzeKTl5h8wMabsfBJoqfGE7PwZRvERzWSEwaRYY1gXiFcvcDIsXVGzrUpnFfJH22T3t0gPqLizsjEpptkJtuEyhq+okywJos+qAmV+JRFfNIkPKSKPq2Sir8kE66rJKZMUnMWqTmT+KRJqCrk0XzVZsYAACAASURBVL6M4sQ3aMIsKq3hzzmr1RkFf0omXNDxlRukd7aZfWKVgx9YpXqnQXpPk/qBJqWTOsUTOvXTTYZvb1E+blI+2CQ1rxGdUJDGVRJTKtKwRrimEJ/Wqd2tcfLXr7L3sasEJy+SP9zi8EeucvbCOse/bHH6i5c59LGrZE81iC3KzD2wxh2fu8Y57QVu09c49+xlTnzqMrVzq4RnLlA4pDPxuMH+z7Q48HSbym1NvAUVd1wnsKXiu11SZuLLmJvkbpvGa8AF+tZ2a7u1bWyvNgDO7pcZOr3KxBMWp5+xuMdY5eBvXGb+vZfY9YvrTD/eZvptFoc+scqpL73AzndbVI61yMytkdotM/OUxrEPPUf1tEl4skVsVic5qxGfk4nvaVA7uUr+oE6gruGvaaSmTZJTGtExxen5Nbq5v9K4TnTMcYAeMQhVdYKlTiuMQbBk4y0YeIsKiUmb+qEWyYUVcvstCovrBCoNvDmVSN0k" [INFO] [exec] 18:14:04.821 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.821 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.822 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.822 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.823 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.823 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.824 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.824 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.825 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.825 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.825 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "vFkdV1K30gTE5MwGwIP3AcB2zGHXJDel4WoBKxsAtxv87pSOL1vHnzbbyRE24E4qOJNSW3aV0y3DTaWLAt1ycM60G9GulIzLMth0Ja3pZEK+rwbYbgy70zKBgk5sd53EjJA/hUZNIrsl0aCfNygcMikea5A51iRxxCCxv0lsuk58RiY6JROckInvkSmfalC9orHvuSYHPrPBnk+vMPcVk/MvbvJ48x6Pra3z6Moml+RVjn6/wfgzdUonmqQOmyT2KcSnFTyVJfzDBqEhhVBVIjrcIDy0SqCs4is3CY1JlI7p7Hn0DslDNbyjOoPpZXxpsb/7qoYlabPkTvZE3IqlEianavtc9oBfZ1zUmi7L7dlprUGLou6ISwzGajiTsohGagE4teURcj8A3EWLDlnGV6G2HrhlWmoZP7VWv7o+JJaja20HwM6Qiiti69s1nBETR1yz/HZqDIZqr4snXremDyvW6njN4XaEaWdGrzAkFcudlEVtb59nmx4dlfHmdALFBu6UzkBIesMAuBM/dZpg9TfE6o+7xNeq1ur8nm5Zbe/qBbGtPOhQe0pvs1fFOdQsr6Z/YwB8f5DW3TkYeKgA+I2AyzcHoF8PVL8VANimCPTSRTqpR16rc9v1YErIuBMSrnjNAp+ylQ0sMRCo0U3/6NelanfWOqd4nSYFgx0AUdBpxWvxpdWujUTke8ktEGzTpDwJETbvSMg445rV8bLzhjWccV0EY2dUgkWdcFUiXFVwZzQiow2yRwymnlyncEzBX1RwJ+s4YjUGQ8ut99bverSn89sB8EBEtwyvxEPXERYbrNvWsMQVXEkdZ1EiMblCbGKJQFUlNb9CfKYmXLIjdRwxWRiTpY1WU8CRknBlFLwFDX9JIlASFOhAycBX1PGVNMLjOvEZjcxcnei0gi8v40hJeAoavqpMbFojsXeF0LhOoKriL6gEcjq+CYXcwjqJKQNfThbuhl1MAdWizest45DWxDdl4E7qQs+TVPBm5Jbhlpg8i2vgLxj4ShqBikxkVCMyauAp1PClhZbbEdNwJnXBRijKYmqQMwQbIaLijhuth3y7g9kxIX4NXYwjKuGMiaaJP6PjSSo4ogqDUd3SgIkmQWauycQ718kcaBIa1vCN3WZ4cZXj39jgwot3WFza4sLP73L483Uqp+skjv2WfZ9Y4/KLr3DVbHJJ3eTkD1aYfmaN+CGJocsKB7+9xlX5DjdWV7gub3Hye5uMXd562PVx1/H888/vrJ21s97kejsdobF1PMXfEp8ySD2icOWXr3Lh12tMfaTJ1HMrXH7pDo/80qD6lMnEUxrHv7vBqR/fYejpGmPX1lj4ep0jX9yg8IjG8HmD8asNYa6YU3EkloSHhxUFZLN7nBYIdCVEHF/+eIPo/mW8JQl/xsSXk0WDMy/2NFdStijIqvB/iCoMtkyvtk+A2xNiK87F0v560pZZVUqxDCOFQ7Q7LTSpdh6xq2NKK2KU7OhGxcr0lVpTSm9Gb4G2TkDcouS2JsY24NW36Y/bJli2OaTYZyKjGtExncCQjL8sE6rqhEZVort1kjN10rMNUntMEjMmsWmD6JROdEonNKEQnqyRW9DJHzMpn28w/sQqu59qMPWMycEv1Dn/izWuand4dOVlHltb5/LtOxx5fpOJp1Yona2T3W8SmVAJjGj4y8KHJFxRCRRFlq2/ohIYqhGrSETHDdKHDIavNChdXCVQVEVqRFq2WFwm/qJYvoKBJ6d1mJx2N8A7z5l9Xu3PS1f8VEJc9zagE58FTxcI3k55fj1dcOek12m5N7s6XKTba3stu810Kqzcl6Vp/7szrOGKtKe9DzpQe62f15bl9Xxt2D4XcksG6LZlASml1dgRaSoyzpjGQETjHWEJV0bDP7yMv6SKfOyQjDMo3ReXvJHVDUzvj7c6wbIAwNvls29m4LjLL3dhVwGCte3X5WEC4E4Q/HYDwA9+8t9eALifW1wbiAoQIWisAvA4YnJriU6ubXhk3/jd1N/e3LLXfGj06i06OndCrym3pqR2LlwXnagnQ9Cb1ImN1kW8T0qxdKVLuFOyBZw1QaWJL+FJG/hLQvcam9MJDhu48wrp+TVSUwaBvEog3xCbZkzQtx1W1E4/Y4T7AWChT9ZFZy1WE923otgMPAmhrw6WDDwjt8js2yA7axAa0UjubZCeU3HnJFxRE5ela2ppfy0jMX9Rw1sUZiOBkpWbWzLwlzSCoyqpWZPsfp3sgkFsr4y/qOJM1whUhCNhbFInNtnANyTjLUh48zLBokF0pkl8poGvVMORXBKa6w7wUVS4SQAAIABJREFU27na9C6L9pTWLLdNxSomVMEmyAoquzMt48ooQns8rBMd04iOa4RHNNz5ZcvMTBVd36TQKAerKoGyQrhiCoOuZLeRiTthU+dsE7TepkrvRtj+XlsH44iqDERUHDG766/gL6rE9ihkD0sUjqkEpzV2FTUyR1eZ+9Qq535d56q2xsWlDU794A6lJzTiJ3SqN1Y5+dXfce7mBueXNM7+qs7Bz25SOKOTOqax7zOrXLh1h6vGFo9qTR75zasPuz7uOt5uxfvOsXP8tR1vt3soOFwjNmay5+NrHPjCBns/tsq5X6hcW9aZ+uwm4+9ucO37r7D4i7sMP71C6bzCoS8pnPmlyvh7DbIn15j7xApHvrZK6IBBtLSGP6e1sl17G5xtQKjhTsp4C7coH28wceEOoaqEK7GMMyli+Px5vQWObFA6GBOxRIOx/nROG/x2ToLb+bud1GUNT1pvTV1bQKwDcHVKwFwp26hRwpWULEAttL+dxk2dNO/OaeaDAWBhliWmzQrBqkx4RMNXlvCVZIJDGr6KTGBYITSqEh5XiYxbf07oRCZ0QmMKwVGF6JRCbqFO5mCdzHGd3CMyqdO3KV3UmXm2wYGvmpz52RpXay9z+fYWJ3+4xt6PNaherVM8VSe5Vyc8rhEY1ggOCQAcrEj4CjLevE6g3CBQMQkVXyI8soVncpk9H1A59pkNIsMawbKKr2BpXDNaK7LSpofb79MGvm0Hbb11zgRNWm+du201Rs+wRIDgmlUftvf8fnXlXwoA90Zbvp5Msff/d4LYBwXAvd/TCSq7QGFIaWUD25ICj51B3au9jmk4oqLp4ErXCFdV4uMGvrzKQLgmAHDPefjLAeDer5e63tefg8HuH8mr9vy9/Tta5zj4EABwP/74DgB+6wHw9kms0jIysrurdn6WiMLRewwKeizfWzSD1+6a2b+/ZUjQ83raYFh0p1xxqaWf8aQNvBlTLIvCZGsXvEmdzHSDUFXDnZFxpWXcKaEnFXE6wkjBk5HxlzRCw8uMXzOY+2SD4as6sd06/qEGwZJBMKfiyWq4szq+tG7RrjsjePqd3366EtEsGIgs4UguEaroRCZNAmUTV1ImMqZSOm2SOHKb8LROdm6FwLBEdEqneLSJr6LiTpiW22ENR0w8vPx5YSYSGtLxl3V8JQNfScdbVAhUNCKjJrFplcy8RnpBIXfYIH3AwF/W8BQkkTE8ohGoKHiKNbwFmUBJw18U0/HAsIq/ouDKWgVASrVoz910Lmen4ZVVXLjSEu6sgisjljcn9N7enIE3p+POKvgKGsGKQXyqTmLaILpbZB97K2Lq74wp7IpIuNIKoYpBZEjDV6gJh8miyDD22hnRVtHhTLSt/Ds1ZPczhOgsnlwtCpBYbpuGFRV6GU9picyBOsOP3CO90CQ5aRLdf5uZj65w7sW7XGlscNnc4NIvX2Hvh1bIP6KSPqaz7+NNrt78AxeUJheXVzn5/TVmnlohvlBj+EKDs9+8w+LNNS5KzYdcHncfb7fifefYOf7ajrfbPZTcq5I71eTEV1/lhr7GwW83mPyAxolv3OOKuc6+rzQoXzHZ/3d1Fl96lX2fWKFwUmPfM3c485N1Dn2qTvqsSWlRIbVfshIHxH4aKOgtIGwzlNoaTxFF5EzWcGRvEd/dxJe39g57WmtpRD0Z8XdXUrHormLP7p3u9cYgtQGw0rHUFqBypzQLZNnU4+4JtZg6qpZ+uE2fFtRmQYm2J8ed+bVd0UgPDIDtabOYwHkyCuERjeioITKaSwqBik6gohGoiNzm" [INFO] [exec] 18:14:04.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "UFUlPKIRGtEIjYr92VuRCAwrRHdrJGZ1ontUUgdMymcaFM+YDF3YZOSxVcbfZ3DgC6uc/PYmR7++zt6P1xl5XCN3UiOxoBCZVAiP64RGTUJVHX9FJlCu4S9r+IomnqKJu6gRnbpFZK/B8HWds3+/ycgTooEeHTcIVoTfiCvVbkB06XwtY7ROcOzrA4DFeWnXFk5rELOd/i7qSZFn2xlrpb7FALhP3R1W+w5yHtSnpxdkdU6F3wgA7gWVXSsoMxhWBTC3UjrsIYb4fGtWzdQ2unImFHw5ifiYQqRs4IpL7ApJHbXtXx4Ad4NRmcGQ1KKJP9j68wCwmAi3p8wPHQB3guDB13gROwD4jQPg+z0UWqHwsVrrAdBJbW534OS2gVOs/dDoBMB933MPNaXf9FcsveO/7Y1Npe2iKJY3KQC5HYnkSWgkp3TCwyqujIwzpbS7jylLC5SUCRZ1knsNIpO3mXumyfWllzn38w0m320QmPkNvoqMN6fiiNdwJozW5ia60goDUfk+D7r+xliumIQrLeEvy8QmDGKzgu7rKy9TPK9y9BubzLynjn+qRmpvk9CYTGhcpnysSWBUxZkwcEZqOMI14aadFM6CgZJGuKoSGtHwVw0BHockwuMaiRmT5KxOak4hOS+ROWSQXDAJDNcJDCskdtcJVy3jqayMNy8AsK+gCBr1kIyvoOHNmngzRotK1j3x1bu0VrbOx5uTCZYNfAUNV0bGnVFxpmQ8eQ1vUcFbEnEc4VHhdp3Yo1kGIDr+qoY3peKICjdOX168x2BO5Ef68hq+oiro3UO6AMM5YYrhtEwxxMNetf7bDnjv7h73aoScUVWc2y4dsSr0QVEdR7SON2eQnjOoPmJSOlYnMCITmlIYfsJg8YU/8Jj+MtflDS78YoWz33qF4cc1kkdNpj7Q4PzP6zzaaHBJ22LxhVeZf86gckIje1Rn+kMNFn+w+bDr467j7Va87xw7x1/b8Xa7h+afeZUj32ow9cEVDn2rwaPS77n441fY/f4GU1+WuPjbexz92gbVx5pMv7/O2V9usfC1VTJnZKafXOfk15fY98wa/rKMJ9lkIC7hzQkzxUBBx5tVLFCstid/nc3JZB1Xom6ZKGo4E8L7YzAm4UxKFoVagCNnUsKZkCytpNIXAG/PLpVb1NkuCm1Sw5no1N1ak8gOCrS9t7eZZooFztuTbRvke9JyXxfjNwaA9Vbqhjut4C8rhKo6vpKCt6jgK2lWVKRl2llSCZRFZGBwSMNfVvAWJZGvPK4TmdTxj8qEpzXyh5rkDuvkj5uUzjYZutxg5t2rzH6gIVIvnlihct4kdVAlOisTmtAIjRoEhgUA9pVrBCoawSEDT0nDVVzGP1pj9LEV9nxgheOf22T2fU2iBzWSe01iUzrBYRVP3qKPJy3dt+XF4rUaBHYzoXcK36mxFudRb+U1OxOqYGT1TIAFAFYYDNvgWLVAsL6N+XW/9aAAuJdybNOLt6dSvDYA7ocBen92P4D7oD9vGyAO2ueoTRu374kuGZvV+HfGNdwZhUBZwZuoMRBcFhgmJOIu/y0B8EBAgF9XVMITb9fbfafdr4vBXh8UdwLgrmv057lAvzUAuBMEv90AcH/x9dsfAL9WV6yVpRdd7guAnRGNwbBF/4jWhP4irm17aPQFwKH+D6F+nTkBgG2w0t7YOsGXM6G2wK83qbc6waFRhWBVw5FWcCZ13CkDd1rGlxOg2ZmQ8OcVMocbRGc0Jq6ucPJFg8W1Na699M/sf65Jcr5OoGjgTRsMhjUGYkstDZA7pYvX0vOwE9envxGWN6USrpjEdteJzxgk51UiYzKpfTqHPnOPRWWDk1+6S3ReIznbJD6tExqTyR7S8I8pDMZVnOFli4otzoE3q+It1AgNyUTHdUKjOv5hmdCYRHxaJTWriVij/Tqp/SrJ/QaBKQlPRcNTWSY8IuMr1PBkNPxZjVDRJFKp4ysoePMy/oIssnijKo64MOvwZc3W+28HjvcBwHmZcNXAXzZwZWXcOR1XVrH0RRrhEZn4bpXYbpnotEx0WiI6JROa0PEMCU2PMya6wqGyQbAiCTCbUPHnTXxFE2/RIDKsEq5qhCoG/qKJK63hirfNxexl06NeDwAPhiXcMeEUaN9vAxGZdyRquMKqyIdO3yY6axJckIlNaGRGDCKjtyicNDj6DZ1ry3/g6D/VOffiFmd+0GT6/U1yZw1mnl7nwk82uWJscFHTWJRf5cQLf2D0PXXyh+tUri897Pq463i7Fe87x87x13a83e6hAx9e5aK8ycVfrbPnvasc+ILOGd3kws9XGLtxlz2fWOXciwanftBg+IbJ+JMrHPnGJoe+t0rxSp3M8U0yR+sMFHRcaYVAUsKbaetY21ToPhrg1DK7IjdFpn1UZjB+G2dyGUfMwJmw4w63A2BnYjsA7qxXWk17Ww8c13DEVQZjqjXRFR4VgzFLy9sxhWwDWK2lOXbEbZBqATN7T8sq+POalWXbj/b8RgCwYQFgtTUt9ZWE7ldMfg1C1UZLSyuWAMK+ooq/rBGo6K0/gyMa4QmDwKhGaFwjsUcnOS9RPq1SOt0ke1Rn6LzJ8CWd8nmd6rkm+WMmsb0q4d0S4QmTwLCOp6wSHFIJDEmEqnVCVRNvRSY6qTB6eoPZv1tn/vM6kx80iR3WSO/XySzUic5o+IcVfAUVT1ppgVF7QOGMCkOwzumvTY/upwHuzEy+HwAW7skCnAk/EMu7xkqL2C6pe+sAsDPcf5r8IHTm+9XzDwqAXw8HtIBmUGEgqHaAYIt1GVOs2FPVaj4pOCKWL1DMYDCq4UiquMLLDPolHCFNnOfw9tfxlwDAgwEbnIrJrzchE0hreOP11qT8LwWAO1/jLr9FvX4wAPzGV9eYueeD8JoXtgNwvjkA/GDA9P7v4cF/5psBwH8WyA0qAoT2hnpHbEpoT3SAbZEe19sPkL561u6prTuu44kZrZu19aGxHkyDIbXtTtcFNOyHTnsD69zEBmPdN2p3TNNrr1BVLH9JwZ2TcGYkXBkxzXRn5dZK7jEI7a6RWjCZeb/J6RdWebz5Mk80X+bw1zaILCzhjkv4QwYDUUHHdcRtKpSOOyFe60BIZjCk4YwYuIIqrqCKI6RY1GedwaSKv2QSGTOEy+NMjeSMQXDCIHG8ybkf3+XszTUOfHz9/2PvvZ8kuev7/z/ka2538kzP9OScdjani7o7hdOJU0Q5EPaEZGQhQMAHJIINGIzDB9tgMEYYm6Dbme5+d5jZdKeThBDYBlO2qxwoG6pwGZdJj+8P7+4Ju3OnExLo8OfeVe+Sbqd3tqenw/v5ej0DycM66WWNzLJAWeiSP9ojsWAwkTyDP24wGevI2KGs60RZMojVBYkZk/isQJkTJJYt0gdsMoctUvstsgdNCgdt0vM24bJcmCjVLtGy3Qetoeo60bqB0rCIVt18w6yFP6mzT1lnIt7ud+EH+iX5MIulBaGCzURBI1rUCed1QkWBUhZEim2CuTahokm4IShcvUH2KpPUIZ38kR6JJRN1ziS9YpE/skFixSC+qBMtmQSyZwgXpFGKX7UJJXQmkibhugTOqaZNpOQQKXdINNuoTZNQ3hmNunAfoN6/R2jbGUlt9iIU5Dk5pkCj6gQTmqz6pm3CZYto0yTZcoiUbWKNDom5DvEZm8zVJgfedpbjH+px4o82ueHPznPjF89z9e9sMXWPoHWvw8mPnOUN2lluN89xt32OO758nv3v3qZ67eZrvT4eGZfb4v3KuDJ+3cbldg0d+qjJ0Q90uf2vN7n9y99i5lGLQ7/V45YvbXH7mWeYfajL9L09bvgTwc1/fpbqA21qt3W55aPnOfg+m3RrC19mnUCuQ7Qstb+xikOoMPivNLIaBn9el9XoF069SJvJtI4/oxFws4NDnqtyzpAJBxnXMDIvgZGkQ0uQ6s/YI/4fgzXNaJHTk3bJNYbnKaIT9CKNXOAljbdGu8fBnKTleqkL3pQgf0ys3xAAlt01s1+kH57Dnet+B7tsoTRslLpGvGWQWHBQqpvE6hbqrEZirkOkbhFxgXC8YaPULZS6RbyloUzrJKZ7RGc0YgsajVvPsvjwBs3bdkgf" [INFO] [exec] 18:14:04.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.833 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "AQMN8PD4/ve/P7a7/ZOf/OQKAL4yLksAHMwb0ocjL6mLoYKXjS4G966c9wwx5D1t6L+e7tXvFUKzcgaygkBG9LuouyPzXgoAvxSNebwLtHzGDQMcyS4cmB2FMna/W+mtJ4J5qbMNZoz+DGUMlwJtDu27IOB2MAcxjSYRVx4zMPDU3U7dLnZUWhb+J/ssOIEvKfCr+uh0Af7uzxFMmURykikXqekk5m3y+x3UOR11xnUDbq0Tm1on1tJJLlrkD/bIH+6SPeJQOu5QP2GRP7hOpK7hy0q375k37NC8c4varTalU18muyTX4aH8JqGcTaSg9X0xog2dcMMgWLVlgb0kXBCrEcxphPOyiOxLdfrniBfx1D/P8oPnXqgwTLc3CGRM/K4eeJgW3U+j8MCpt8b05hBt2JeQnXT/GL3vOCdprxk3zBjouxi77+NL6IP5SnTBYzCIbB4JPEal/LdLuXbnZFxjQulIP52ETiBpSLPRpLd/Gj5VFnUiFZNEyyQ9bxKfMvDnBJNxC58imHTfY0IxmYjZ+GIWk4qQprqJDpPJzlgsszuNZlIx8A+t+wNJQShtE813CWdsAkmJ80IpC1+2TWFxi6kjzxCr6rwuruFLWK75rsdA3e39dOE5DoROxAzpm7RrXhDY7pnmnnmhvzMeBLsAePyBGwBZX1xSFYIpk1DWJJSVN6BIWRCtydzNSMUimDHkSf0yur3jLL1fCjy/NGC9OAD+RSsqw//eHbnkiwuC2XWy+x2m791g/6MbUhP6xm1m7tkhd73G9AMGJz74PNd96DkOvWeHQ+/e5siTDsc+tMXy27fJH5OUzljKIqB28OdMwlVBtGYQLnQkPUGxRm4E47LSBqZK4yKqxlfcht/L71J7fIrrAK4a7FN1fKkx26VMgjmDaNlCqdsoDdEHwLu7ZpGK7U6ZyRou65LKWhOEKybBgnC1ruMqcbsBsE4oLfAldCYSJhMZnUizTfPWHic/8jwnPniWuYccrvrtLW793Dlqt9ioDYdwRSNct0lP60QbJsGyTqhoEMxo/P/svfmPJNd5Jar/4z11ZsaSW+yR+561d1XvC9lks0k21+YiifLIFElR1uJnSJbH9rNkWZbHkOyZMWCPYcyb9+xns6sy4t4bEVlVvVCynmYEGIZhwzBg/yYIsH+QYeC8H76I3CqqupqUxKbRAVywmbVlRkbG/c53zneObHmQayEKHQ59icFYZigNfGgrPmoXAnSujVF5hMM+E2D5DYYnvvaXaFyNUBqMUH8swOlfeBfLn4zQuT5G/dwtKDUGqTZCeRBAGwrI1W0Cp5aApHmQLR/5eoBiJ6B4nm6AfJPyCGWHWOHFcHk6597BNQOAJcePO9rzxUrOZpB1H7JJAFit+9AGIezNMexTAczNEexNBmstRGnAUGgxSHFRoFQE8okhSjNAsUvyZ3dTwNxkMDc5qhd2UX2Eo3L5JvTzHsyNEMVG0sHnUKwx9J6P+iMhHv+tfby4fRsvjPbxsncbz/73Ozj35VtoP70H93SA6oUx3Ish3CsMnecjVB9jqF8mhrrUSwq5YIahIEk9mYEsAmA2Wfm6j0LDR7HFUeqweDY4QL7JIdemEri5rMgZJcOsouEAM1xlH3B5PH/8JE2wAHJN/sxnPnOAaWWMzQHg2e//+7//e3zrW9/CW2+9NWFs7/X1f/3Xf8Wbb76JW7du4ctf/vIE2P72b/82GGP42te+hj/5kz+Z/J77YYAXAXDCAC8C3R/96EcPAfDD44EDwIvjGGlrcp9ayMNNpKyLMUD38o04ctmHAdujWeHpmpVDH2T9ZEsQAJ5xvU5mkhPQO7vIBEvMgXd55h4+O8aSzATPAuB5cysieg4z71pcqdnHBkfeiZsWLfKasNYClPs+Sr0A5X6A8sBHaeCj2PdRXuYwTwawT4ewzwSwzjE0rgj0r+2idn4X2mqIxmNj9J6L0H4mwvCFW1h9MUT3WoDK2QilfgC5KqC4gl53jSHf4HG9Nd0TE5NIMrcKJoz34p6XXE/kfs0OzJ9PDcTm64zF910y50HsbN26GHm0eB7TTLBmAfC82iClLk4z2nofAHhePTn9//S4pIMzz4macSL5d8isrtwPYC6TL4nkcJyI6/WcMULWGCFjMGS0AHI5gDwBxz5yh8zmpmOeedZ9ol6In3fyfDPGCPm6D61LirqMESBTFpPXuoiD3isAPjazeyiuOybYTfmZbDkFAKdn2dJJkU1GEpQqFZKlTuyouiSg9ahAlkwPOX103+DyXgB4EYD+rAHwwed8UGIhmTdhLofov7CHC1+6g7O/tI/m8z7KWz6UHoe2cRPNqyOc+vl9XPrSPi792h7OfMXH2s+PYV8UKA9HlMllhPTBqAnow4gK9CqDagsoZkgdt0muq4+seRAASyZPAb+HAOAFs6tkvlYyxpCtEFmLI2N6yFm0GczfuHzkzBHUCkO5HULrhSh3xeQmm6+z6UbTClFoJVJUMiOi5gmP2d8YzJiL4JfFc+fzcinJjEGxPUbWCnHC8qD2Rujc8PHkt+7gqf9+C89tR3iFRei/LmBujFFeGiPfFWicZNBXQpR6AsV2PENqjSC5tFFYKxGMNQF9zUPlUoSlj41x8o0xOs9yaBsCzrURzn1uH/1XA1SfuInaYwFWXryN+uWA4pM6Y0jWCLLrQW0QmMw3GeUL2iEkQ0BxOUqdEKUeQ7FL7stKLe7Qp2wa09mXFJMQR8wBYGUBAE+6+GYAyRZQawylng991Ye54cM8SQ7XlVMhzBWOYm8H+aYPuZrkN3Mo8Zxt1vYhVzm0fgj3ZATnNINzRsA6LeBeDNF6fB+tq2M4ZyPkOz4xDXYEfSWCe3YEc81H7zkPl35nF8/96T6e+6/fx/onI9inRzDWAtRWxzCGIZxT++g+ewvnPvcdtB8fw1gPINcTtsKHZLM5EzXJ8Sdd/sU1LXK8qUFWh2TQco0h646Qdb25AmsKgg+uuc54slz/XvXrz/T4SQPgf/u3f8Mbb7yBu3fn845/8zd/MxUAJ8c//MM/4PXXX8ff/d3fHfvrX//61/HNb34Tr7/+On70ox8BIGn0b/3Wb+GNN97Au+++O/c7fvVXfxVf//rX5x5LmwFeBMAA8Ou//uv4wz/8w7nH7t69+xAAPzweSACcFjH4IADg9Dzg9weAJ012d16OKzlTuebskuyDe57s8hlGfHq/nrDBSXpFlR34Gznbi/fheSOu+wHAlOrAIFU8FFoM5S6N5Ch1qnv0PuX4aoMAhZ6HfH8EfZ3DORPBOhvAPMNQvRyi++QeBtf30H8xQv+GQO/5EJ2ru6ifCVF/iqP33C6aV0JY6wGkGjkwq04A1Q2Qr3Lk3Z0DCR1qbV4+P3udLF5T8uT8zYLggwA4TRWQVsss1pyHOT4fBYAXRzLlBZLmJwGA08YGF2vrWQB8r7in6WuOR9tsmhMudGJTs4aPjOXjo3FcqlL1IVdGyNg7+KgxgqT5kEoszs3lkEvBfQDghLFOJyCzZZJNS4ZARhsho9+EZDJkygE+WiA8mEYEflgA8OL6yGFU+fSHp0PPOd1HzvSIPaoxFFuChqgHHKUOp9kB04OkH394O83Q6V4nc/oGHG+9XwCcxgTLBiMpg+4jq42Q00bIlTlkZ4zyqo+Vjwlc/tJ3sPrzEWrXQ1iPhVj5uVvY+sIuVt5kWP5kgPVP38LqaxFql3eR74YwNz24J8fIOiPkHB9SdQfagG6WOXOErD6CYlHxncgviembnyk9bHZhVqZxz9kFfYScwyHHnVDJTtjXtA4bXRdqhaPYDFBqT6VFiRNvqZXMXiZOvBz6gNg3tR7Lthw2+RsHN8EFwGf6yOojZHUa0JftCFkjgGSFULoj9D4Z4up//T6u/+ldvHTzXZz83C0YmyFKyxzq0EfzLEN5hcLli21B59FmUCsM+QZFF+hrPuyzDN2XdnHuS/t49Gv7WH89gr7BUNzawfBlgTNfvIPHf+N7aD8TUSRQh0YDFDegRpDpQ7J9lJohyu0IUkUgYzHKVKwm8T00c6rWGHI2uUFP8uxSZlKmG/J05exkE4oBcJUjX4vmzDtoDsWDUmMUz7DKYWx4MDYYjDUObYmj" [INFO] [exec] 18:14:04.833 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.833 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.834 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.834 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "cwHKKxzuRYb+jRDDlwOsvLKP4fVbqJwPILfeQc7ahmoFUO1pwyINCE/OryOOB4APmQE+LgA+rG6dsr7J/8/70SRjWlOPGFIk0GMLzW9THADA7wf8zrLC8/PBaThmYawwZdRwDhQbVPdKjo98LUB5icNcIT+ajDFCJpYJy6YglZ9O8UhJckvClC5GBE1Z0w8WACfn/igAnDZrnJr/exQAJrr44MBwJnb3la1geoGlAOBciu30YetYAPQ+QPDizx0GgBfDrKc/N5Ur0M9zqE4SOSMmTm0Zg2JP1GoQSz4Fyiscg9dCXP7GLq7+57u4/Lt3YT2+jeKKQH3zu9A7DBkzQM7cI9lLkilqR1DbDIPn7mDzM++i/5aPy1//Li5/7S42PnsL3WdCmKsccsWjvDkrhOyGyFp0oy42I5RWdmBthrC3QlgbAYrDHcg1hlzFQ8YcIRvHVaXP18zHJS121RIjpWzKLIRksjhCgCFneyjUA+qMzs2BxEDcJTat0GKonh2jfW2MygUB+zSHuSlgrkcoDTnyPR/acgBjLYC1Qa/H3OCwNgJY6xH0pQCFDiNJbMWfMTkKIdvJtekjo+3EweL0GlQ3RLERodSOUGiGyFkRTpiUh1toE/AyVwIU2j4BbCNArhwiExuW5R2BQpujcnoXjfMRzNUQhWZE0ipzG4rjQXHIdClfE5CrHPn2DmqXAwxeidB9cRf59RFyVQ61tgulEkGpEHspx2ZPswC42CUQrPfH0Ltj5GsCxVqAYpuj3POhDzjK3RClTkRRQQ0ByaEwe6VCTtblHoc5mbdmKHUI/GftETLmKGYxWeqGMns9yFY8szNTMCgVjoIrIJsjqN1t1K8KnPrMbQxf82GsetCGHPogQqHlo9TxUGwEFNPVYFDqPordkOTNTX/yXLU+R6kXoNiNWesBo6bIKknk9WGAci9AoUkz77LLJ58DmqmiYitrkQN0vi5QbNIcTKEhYsMshoy5M7m2k9e8+PqDoii6AAAgAElEQVQnkU4VD8VmiEIjhOyKuUiPewFgyeEfdH08dzxoxfvD4+HxYTsetM+Q1uCpgHc2tmfCCqeA30WwdhgAlm2K+8k5DKWBQOW0gL0lUOz58ZhOvC8sAOmc7SFnee8J+N4LAKcZXB3Grk6YVUfEaqRF8DwF7In5FaULJKA6OS8Hmd2DLO/U5Gq2wUC10EGmWpmAMG+yZpnJZL/JV0kJ56xGMAYMasUngF/3UeoI6EsBtCWO4nAEZz2AeyaAdZZBWxvBWQthrVDahrYsULscYvBCiPYTHL3nAix9PEL3JYHBjX10ngnQu76H2vkA5QGx+ov73KFM8CEy9OOaYB1ljJWq0Jod3UsiN00eEyA7cbaxj5xBhMj8jO3h88eyRWDxXn5C97vmCKQjAfBCrX2EupZGuOL3xOEo1EOUekRA5ByGE6UR4RuDQ3X45P3MGRyZ8jamrtTzgPNBAcCE51hMpB7+N36CAPiQF6clF1msqz9kSDztRRwXAKcZYx0HAC+egPcCgGcvtkR+kBgwzUosMoaIQ8F3UKz70Nu70FY5Lv7GHTz3zh08/ce38fwffw8XfukOqlciGCd3UT0roK0ISDUBueKh3A5RbAbImB5yro/K1h46j96FeZlj9c09nP3KGOtv7WPtzV30X45ISm0zyDEYl0y66BVLQKp5sXGSgLUWQV9mKHYE1AbNIWZMD1kzHQAvRtkkHTICj95EJpLT563bZYNuTBnbJzBfZZCrZNN+8KbvIxe7VCs1BntLoP2kQPPREM45Bvt0AHtrDG05gNKZAmD7ZABnS8DcYjA3OaxNAWuDvlbuCRRbImZzGbK2QNYUyOki7v4lN+hY1mvFG1MMxCSTIaN7ZPLkcprjTWS2Fs0Q5MocWW0H2dIIudKIIpVaAUo9hlI3RD5mIxV3B4oVQXXCeFZ0G6WuD/eRbax97C4Gz+/DPM0g10co1kMUqgFJtSdmGH4ci8BjEywPhS7NwpZ7AuV2iHxdoNSYAuBS1yPw2ApjtlNQNnSdo9iKUOwHKA1C6MOImN8ug1oPkXMoJmvRHO0wACyZ1ATKV4IZd8f4+bohMvYOqo8KnPz0Hk79wj56L3vQVxmKPYZSL0SxI1DseCg1Kc5IrnlQGwLFTkQSrLaPYseH1mfQ+mwCgItdBm1Ahmn6KoO2wmIQLFDuceQb5M6ci6XQNM8WQrKpOZSzGdRqgEIjiiWBxAQXm7GbdMoGugiAVYcY7FKLGhXEZqSbm6Ru3A8B8MPj4fHv6njQPkPqQj7t/QLgxXVYDrBkB8g5I+hDhsqpEOYmR3nIoNRHKDSjmO1LXKDnm+BKhSNfoUSGRM4r28cHxccBwLNs41EAOGEpST3kH/hdCQBWqyIGwDFInZiFcSgVShJIgDGxxzP74kxjYRYEp+XIpzHAc3XL7N5kMkgVBq3DUGqOYtAcIWt7kGvURCYvFQZ7i6F7/TY6L+zBucTgbAnoGxzO2i1ovTEKAw/upQCrL97C+sfvYum1fXReCdF/dQzjnI/6lQitx8doPrIPfT2g130I8J2PnTwuABYTBnZ23Q8AXty3JSOAZIa0h5sj5CsMeitEocqQNbbjmjDArDv09HWkM8yJYdRPCwAT1jicAU7DJAfArxHQiKJBM+X5WgS1ySC5HBmNUnuyZQ85x49rIB9qjdSKqs2JEZ6oO+8HxP5sAHCa9Pv9SKDvAYAPe3GxiVOZxQZV7AAAnurJ3x8AXhyizsRGVLkJ+GZkTHVMACzF7tS5WQBsiDjHln5Xtjx/USmmgGISO0o5vjGbaNPNNl9jUGvbKDY8FGo+5LqHC//xL/HCn/4vXPi1O9j6rMDTv/U9rP+HPZRPvYPqJYb2k2PYpwSKfQ/GMoGZE8ZN5GsBinWGQnMH7jmB079wB1u/5KH/MYG1t/dx9ovvon1tjHxTkM7fYlDtEIrFIRseyRoc2vS0noA2YCj3BYqdAEqdQ3IYshafMNmL7G8yMJ6Nh+8JAFOcUXJTkoz5uQPZ5Mg7EbLuCNbmGPWz70Kpccq0i3Pykg2QusA+JCeEVOHQVj20nuDoPrkH9wKDcy6AfXoMfS1Eccihr0Yw1gkAu6cEnNMB7LjjbG8KOJsBAf0BZddKDkc27gBmNbpGkvgf2WKQDE7OeWacDVv1kNO3Y8AvcEKPreVtYhUnr1cjCZJiMMg6g2oJnDA8nLB9KHWOQotWvs4gmWMU3F2oVYZSdwe1cwEGrzCsvHoL2uY2ih0P5XqAcj1Avuah1GRQax4k10ehHnfhqwxKzUO+OSIQ3PZQbHMUGhxK1af57yZHuctR6jCS/FZ9kkG1QxRbBIT1wS60pQilQYBSP0SxE0Ct+5DsANnYyGoR8CWzw7OmETmDZqkLlZDY/RqLjag8yK5HgLPjoXsjwNZn9nDy07tYeW0X1laAQt9Hvs1R7ATIN3wUErOQ6ghKnVPGYZNcwcs9gVLXR7nHoLYY8i2GQodioPShgLHGoa8yGMsc2hKHNuAotQnQUtEVsxVOANkKkcyHyxaD6gqotdixs8FQ7ghonRBqJViY+5k2BKS4WaS6AQoNFs+ee9Q4sINDusdpUruHAPjh8fD493Q8aJ8hdWUEpeajUAtQrEfI1zglBzTIPDBfZyjUBQpzgIxPzJgWARtJe2dcjR0fiksjRHJ9B40LEeoXIuT7IxQ68T21vTdRgs2Oi0iuD7XOUWyFKNQCKC6DZHsU42cRgEvMrEhinb7eFwC2U+7VNo/NpxIGWExGfJIYu1kGeBL1U0nO2ZRtnj4fMmmcRCXN1EDzMnM+A5rjlZhlJa83Mf0yeWzySWq7rMHIUKwygmRvI2cIKOZ+/FpHkGs7KHYo6cE552Pw0j6WPrmP7vPk9FzeDGCuB7BXAujDEIV+iPLJHdSv7qJ/4xaGnxhj9edDdK5+F87ZCNrGiOIar+zBXo1QagrkbA9Zw4Ni+VDj550z6bGcyaZGkM7sOgiKJYenAt70/TQxT5utW/3pOGK8VCOAbATIGHQNW8MxnOEeCjWPfFZilpca+1NZ/lEzwLIhpiOck3FOdsyVhntSlJSpI6IzBl+zgDmpw+OVzCnT/1NSi+IGkCvkNXQi" [INFO] [exec] 18:14:04.834 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.835 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.835 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.835 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.836 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.836 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.836 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.837 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.837 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "2tCJNkwidRN/WSY6p5JZV4k0Dfx1jfzpDsnjOpE1k+Ilk+YXNOq3OhTOm6SOK+Qvdilf6lA4p5E50SG6ZhJb0Ulva6RPGlRuy1z68z1u/HOf0z/rs/TNNotf2aN8SyV3pkf2uEH5vMriiwoXfnGfS7/d5+SP3qN6vU1qQyO1IZPd6BEoW651WRV/RSFQEaDWV7D0mkkVt5VjO5zKKfgLAuwGywbBskGgbDldFwXoHa1wTSdYUXFl7xAoK8TnOuLnlMXPCldMfDl1ANRmY2IBCpR0EbJe3CVSUwmXDVzJgze9cdAojQDgcWApGicHjdVcUQ1PUhPT54TGbFjiSLD1wAB42qJxoDsasc21htPbycnvqHPzx61pP3v8Rj8OgB3RXdwxFX+pRemMAMClJ01WXlO59qv/xdztfULFFoGcmMg6k0PjkGmUsVEAPG5uNW72cJiTs+h6yyPfN24OMeYKPUJjsxeCYFrHkZIJr2tUH9VIHJeIrusktzWypwwKFw0q1ztUn+ww/8UOa18zWXupT+ZUm+hil9S6TmrdIDwvE6jrhJt7RBYUIgsq4XmV6KJBaE7DU24TLJqEFiUK5/fwlndw5FqkH5FY/2KfYFPDvyARWtHxVlQC2Q7uqI7bcuL8NB2fNHB4WA/rs1CfpuPom3e58Jsut7T7PGn0uPbPfU79RYcT7/Q4+/N9rv73D7j4N3uc/KXGI7+8z8k/7XD0+z1WXu6Tv6STPdUjsqqQ2DBIrZuE5nbx5BWcaRlnUrBa3Jbp5EfpVCfB7iQwOwDIrESHURDtTRg4o6KR7E0JhpanpBKomwSXDLJndRaf6bD+kkHxkS7ehRb1m31WvtGn8axJ8ZJObEOier3L9mv32XhNY/PrHWo3egTmhD+EP2uOGWseRokWv9eodnjo8eIrqAQrOpF5k/D8uF+FPSX0ZWW8eYlgQyVztE3pQpu5Wx3KjxgkFsVQwY5pGux17fN1iCvxtPP9YQB4jCI9FQw+GACezEQejQt1RGUrD7qDO9bBG1XxJKzGd1kjUNMJ1VuEGjKxpTbRRRN/XSHclMmd1mne7DF3e5/c5TaRFQ1PcRdP1jKqzYjUjOFw48P3YIeZUR5Wg9hCi/FmT4BtADwazTiaUmG/znbUkS+j4cuKFBhPzr4+lIEpmr+oEyjpeBqq8MUpmIRWd9j6nsmz3f/NqXfuEVzaIVrV8eZbePIy/rx6AASPUqxtADzt75rcrx4GgD8MFP+xAPAkTdquTy0Ang1JOMItK1hZwRkZ1fF+PAD8YZNgh19hxi8LsywbCCTUsc20Nyty04TxgE2Htc22FGYiKs6sSrChEVlVia3rJNe7RJc18mc6ZLYNnEmJI9FdcWHmZeHimpI4EttlNtzCGVbwRHR8BZX4QofM8S75cyaJMzuEmgqz6Tu4s7oAhqk7uNMy/oJGpGYSqmtEGhrROVW41eUFdSNQ3CUxrxFdNIjMt4kvmWRPd6nf6rH9yh5bb5hUnzZJn2qTOqoTPSqRP2tQPtcltqESWpIJz8vEllVyp9o0nzbYfs3g7M87XPnNBxz94T1Wv7XP+tf7zH/BoPG4wdzjHYqPtWh8Wefcb9o8+XcfcOJ1ncajKvEVnUBDYjb1Lo64hDdv4K+ohGo6oaqGvyjevO60OqB8DAGwit/WRxfExNdfVAcVKI1/HqkbYtJclAhVNWLNNsGqRqAitMGhsoEvp1o3LYPZqHCGDJR0AhUNb6FFqCJceF0JZWrXT+h/1YEWRwBgS1MbUS2DK2G8NtSjK0LfGhddRVdMsZgFCrNhbQw8P9jUd3jz9Qxc+exJ7/A57Odzx3U8CYNRTfkkrXuaocGHg1/90A6geB55QBH3Jbq4UxKBxi7pExqlqz2qT5jMf1Ejtt3Cn76DJ93ClZbwZKQR87HxhXfYeZ4Ev9qgvBlb76sM6EQ2EJ40hxjfiIwYTWTGHRZHI658mT6uxg5LLxlc/OH75B9RSBw1SJ00KFzs0Hhyn+btLrVnTJa+3GftxT5zj3eJrhoE620SqwbZrQ6RBQVvRSbU6IxMflVCcxrBhoavYuDPamSOSZx8+d9IbNzBX98hcVInsa3iyRmULrRZfKFH6qxgkARyJp7EQwD8sB7WZ7E+TUftaYOFZ7ucfecuj//P97mp3Ofy70wu/nqfoz/VOf6nHc7+xT6Xf/0eF395j/M/v8f2m3tUntRJbMtkTnVJHTPIHm2TXusQKI3EBtlynoQwrPook6bDaM6TdOnRxzriwjjS/j9vSsablCz5WQtPYhdnUphweYs67vIOqQ2d2nWN1KZKoLpL5YrBxittjr5xj5WX9iheUqjf0jn65l223uxz/K09jr3RZuE5jei6hjMj4Urt4EpJg/Vt1En5MABsG6f6qjqBukpkXiW+aBCsi7hFj7Xm2XFPvrTwTnFlZbylXeIrOpmTJpEVGU+uhTspD/a5oykXAgBrUwHwQdOx6ed2Gm192kT54wDgyemqI2TRiJMynpyMO6fgyrZwp3ZwxHdxxG0zUJlAWSE6pxFuSoTnNZIrfeJzHXzNd4ltS2RPdQiuyIQaOv68jicuJGPOpCbkZTEb0B6cZH8YE+4wAOyOq3gSI6DZai6IBo2lFU8rg0nvpCnn6PR3EHWU18Skt6gQqOiEayrBikqgpBAoiX2yu9LHWzQJFjoEmjrpay22f6TReEHH19whUtHwlxQxWMrJeLOSZZolmJtDMznFGlK0Dvxd9us6OcyZ5h/zIMD3Px8ADrZwhFu4YwqeuIo7puCMKAdOmu34NY0CPWmQZZ/AsZPuVwZZvY6wuLBnY1YXJilbG2Z5EJUkJnwWcAjLOC3dbahpkNpuk9nWiDZlYW5VkChfaVO+ouEr7uLISETmDPw1ldmMRqhhkGj2RBB7aBdnsMVsuI2nYBDb0KjcaDP3hTalMx2cxTt4sqa4aSdauNMKwbJBfL5DuKESqkuE6hLegoYzaeJO6ATzCtG6QXhFI7KqEVtpUXvK4MzP3uPi3/S5/N/2OPbWe+Qu6ORPmKS2NRIbbeLLbYINifD8LrFFlfCCTmxTo/Zkh7kXDJZe7HL8+21OvNPn6Nt7nHy7x9areyy8bDL3JYOF53rM3e6y+JLJ9pt7bH+/x/LLXcoXTaKLBq5sC2dCxZ9vE6wZwrWwpokpcM7uNEnWm38cAHvzOu6siisj4c0rFp1ZH5Qt5g9WRNmT4KANtGs6wbKON6/gSrWsm5bBTEQEi3tyKoFyG09OFrqJjIpzCigc097GLKfilFg0BADWhF48KDMzYsbmiqi4oxreuC5e94hksQl0ZoL6x54Aj96APQljbLprP25U9ys0y8aBifA0APwgJcCvPriRjwLh2bCMO64PGgSuuIQ7aeJMGcwkJTwVidSmSbjRJ7K6S3TOIJzVcGZ2ceda+AsyvpyC09K+O+LjNLdRADwaAj9ag0B4KxNvchpsO6+7Unb3VRt0X6fRnm0Kmj9nkjtpMv+czsYbXZa++h6p0xLZkyaZsx2yFw1Kj+rUnzKZ/2KH5Rf2qVwxiC3LeAoK/mKbYEMlsWKQXNMJzcmE5lQiC5ql/dUINlT8NYVgaZdwqkOwsUvhvEGwoREot4lvdQk2d/CmuyS3dLZ/sMupN35PeHMXf1XHXzJwJz5dOcCfNHB4WA/rs1CfpmPhiwr1mx3qt3RWvmJy5qd7XPvbD3iydZfLf7vHsXe6bL5pcurtfc7+vMeZP9tn5ZsmxWsa6a0O+XNtCufaJNYkwnUFr6UzdFtriieh4EuqHwsAHwSRw8dMft0GwQM9qzVtdsU1a63U8CaE5Myd2MGdkvFkTJwNiWClgy+hklzWqd00WH2ly/br+6x9Q2ftWxrHf3iXY2/d4/hb+xz9fo9jb+2x8lKH4lmTSFXHmdy1mrwaruTBVAMbAI/G3wQLHYJzBqF5meiSTHJZx1+W8WWNMaNHl2Ug6UsJ81B3WsZXbOGrGXgKBu6klbObVvFklBGGkzY4/56Jcn8E9Xyy+TD593iSyoH69wDgoRO2MDQL1xQSayrZ4zq5kyaxNQ1vWcWV1PHEDOFUnFEI11Ri8xLRBYXookFsQSc0r+FtaATrOoGSiAFy" [INFO] [exec] 18:14:04.838 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "xSTcUR1nVGc2pon0jOg4AP5DNMDuuDLwaXEnrHhQO/Y0adPhh9RnewI8Cnztrw/BsUhI8RVVAX7rBtGGTqgq5ID+koy/qOItdPGXW0RqLYJlg1DDIHu8TWK9S7hm4i/vCmZm2cBfsAHwUFI2xqBLWUZzDwHwHxcAH/G1cUV7+FO/w5+QmA2ZQoQ+MnmdDSoc8ctT/9jR0OTRie/gF7WdeEdPbljFFdFxRzVcUVW45sbEtM6RUvDmdDxZsdmeiSi4wgqetESg0SK5ZRJZMwgvaLjzCkeighKdPdaneKpLoKzjr5pEV3YJNnUC1R61K23mnzRxN2Q+FzZx+CU+H9FwxA28ZZXUCYXlZ3ssPNsjdOx3hFd1oot9fCUTV0EhVFeJLShEGyqBvIwvKQK83WkNT0lkoYWWukRXFDKrBtFVncUXDa780z5X/+E9Hv3Ve1z59T71L8mkzhoUH9kjeVQjONciXNOJzHVJbnVIrOrE1zRyZzqUruxRvtqhcVth/Wtttr/T4cyP+2y+tcfSyyYbL/fZ+Fafldd1ll/pMP+8ycpT+6w+dY/m7TaFsyaheRVHQiGQ7xNr9PFXVfxVhUBFJlC2zLAs63dfThXT3oKKv2TgyWk4Ui1cGaHRDVc1wlWDYEUnWNUEYKirYgpWUwjVVFFVhUhdgF9fVsedEO7NttOxPaH1xAXoGe24OuJCvxrMGjijMkeCLZxRO+Rb3KR9aQN/RiwQA9pzSGUmJCKxZkMtXDEVb9LEHTNwhFUcIckqeUjxH0QN2dFdMs6IaM44RvN5R8DnYMEY+Z7B81i/40xoSPEX09khm2E8c++jO5iO0bJNEJIa7tHohsQ4GLa7nc6khsteIJMq3qyBO9sjWDUFg6Em47X04N68hjenCRfrlIJzYjMjfvY4hdme/No1oAklhOGVcF63ywa5o9RmoZ9xJFpWF13DnTL5XELDm5QJxHWcWZncNYmtn6iceec9qk90SR3vUj7fI3dWIXfBpHDJoHRdY/nZNhsv9GlcM4guKngKGv66jqfSwlOWhU5/rU10RSG0JBFd1oksaASbKoGaTKAqi6ZOUcOVbhEoGgTyBp6sQXxVJrq+i7P0LqH6LtnrMld/+H/IntNxlFVCczr+UveT3h+PHZ80cHhYD+uzUJ+mY/7RLks396nf6FN5tE3lSZ3lF/qc+S93uf7ufa7t9Djzyw7H3rrH+ms6p7/zv1l/vsvCrRblayq1S12S6wqBqoQ3ZwEDW3Iy0uAUZoiTNWIYlNIGNQ38TroYT9MMiymlhmuEzeQYrH8yrphseWzouHMa7qyKOyN0luG6Qeq4wvpLdzn9wz4nf6Jz6sf7nHh7j61v9Zl/qsPWV37P6re6zH1DYe75Hr6FHdwpBV9axpsVcYrOjIwzI+FOi2mgzwJKnrRMsKwRbmiE5neJLqoiO75m4M3bcX92c1dE/7mSlnOx7VuRHtGR2uvkqEwoLc6fOD921JTEbKzFTFQkYUw7j6PTYBsA24ago+v/EPja8aMqzpiEI9KyoieHqSfTPUhs/ayQpc2ENWZiOp6iTvpYh+r1NtVHdSrXOxSu6ETWd/GnJdw+GXdYwp/TCFZ1Qk2VxJJGbNkgvNwmstwivqjgSQodr2N08DDyc4c1/J3GTJ4iw8eIv1vGYVHu3Skdl91ksbxHXFZjZ/i5MtjHOBOWBCC9S8BKO7FBry+l4suo+HOWd0lewZ1X8JVE/FWgqhBpasTndWJNg2hdpK74CgaRkoK/tEugrhCeV4nNt4gsGATmNQLNHQLVHfwFhUBeF7LDvDbwQ3GnrSFCamjc5ozbzQlR087LgG04MgSyE0ZGJamTH/9HA+BZG4x+VB0CdqfVgwDgD/teoQEOKsxGVbwVCV+5jyu2jysiqMLjJ+vwaKSDAPjgYyezp0SNx8C4oxqzCQl3VsOVETcRR0ImWNFJrLZJbpskNgw8ZQl3RsGRkPCmDXw5neiiQXBhh/iKSmJDJ7IiE5hXiK0bLD7bZuOlLoltE2dSxx26w2xEwRHWcMYFTbR43mTx+Q7lGyrZcxqlcz3S2wrhOZ34okZsXiVQlPGmxJvNlWiJYPCGSmxZI7bWJ72hkV01CC/r1G4ZXPzZXY6+dpfsozKb377P8Vc/oHJdIX9RpnqlQ+m8SXjtXTInNdLHTGHSs6KRPKaQu6CROmGQOd9m7cv7bL5qsvZqh5Wv71G9ZTB/q832N/uceafPxf96jzM/7bLyNYnabY3C1R7Vqzr5kwaRpoK3IBGqqgQbOsG6SqiuEKhY8U4pxQLAQvfrL6oEyoY1ARYLTqCsiGlv2Zr8VsTELFC3nrOm4yvJ+IrKgALiz6t4UhqumJjSHgDAMd1yurNNl8Qi60nK+DO6pQWXBHiO2oHtCu6EaulE7De8wkxIYTakWo8R9GhXTHQVBQCWH6gmtfA2ALZB8CQAHquwagF1eahxH4Bgu8TfcRgAHneBPLz7fkCjO2rlb3eQp1DUZuManpxCuK4QqWv4iwaerAC/7oyKM6ngSmmiDnTHlZHFfTziaKhpsjvowlTEPdAIj1Omh8YT8kD3K4xKxNdmY7v46zrVmx3O/WyPG3/zPmvfbJO+1CJ/USF7waB8bY/K9S7laybNmx0WnjJpPKaRPi4TbCj4y7owvFrWCM3pxJbaJNe6xFY0YqsqkSWdyIJOeF4nVBdmFIGyjr8omm+ejPXeSGuk1jUWrn5AoCkMuKLHNZpPKMQ2VQL1NqG6SqhufNL747HjkwYOD+thfRbq03RkTikkju+QPqVSutKnfL1L5lKL2q0u26/f49Kv3+PaP97l0t/3OP2XJnN/0iF7Raf5xB71x7rkj7cJNSU8BVl4r8SVsXvyqPmOALyjNWp+qB0AyofF9HzYujVKSz1smudJWIAzIwCwNyckaYGqRmRdJf+4xtore5z44X2Ofq/H6tc7FK5JFK4orH7lLkdfv8/WN+/SeLJHYkPHnZNxJ3Q8KRNXSreo2Dq+pI47qeDNqHjzEuGGRnReJTjXIrognIr9JRV3VhnQYcdkPqOmjYO1btzjYizibyQneVReNJ6rrI6Vnc07OYkfpGNMBcDjE1BnzI6cfLAYocHeJSz2L66URqChktrWKJw1KD1iUr3epnSpTe5oh2BJDLScccUygpJJrRhEl3QiKybJTYPYvIo7MW4W+iC/z6TO1Qbqti/MKAAesAymXHd22oXNZLPzq71ZiUBBx5cbNip8aZverlo+QAreoorf2gcHqjLBmmJRoBVh6FrQ8BdNQnmVcFMldbxLZKNNoGYQqnaJNDuErMcHSwb+vC4ikgr6AAB7Mvbk19ajy5YLtH6AHThNMmiD3tF97SRDdxoAPlwr/MnVHyv2aLL+r9mgijssEW6oLDx9j/AxA2eijdea2A1dnA/LeBo/aYflRc0ERkyJrIBlZ1g7GJUU1piNis6XM6lZBgQy8W2VwqUOpYs94qvCtMcVM3DHFUJZHX/WwFuW8S7+jvlbJnOPd4htmCROqNQf7zL/fI/yozLBedEx8oRbOEMSroCCMyDhiLXwV3XSZ1tUr/fJndVoXO9Ru6qT3WqTWjEI1VVcKQlv0hBvlLJEfF4jvqwTXdSJLhuk1zVyGwaRJYPUGZ3s2R2Cq7t4V2UyV1WWvtRh5dk+5csqhUs69cf2KVzXKd0wKJw2iS3rxFbaJI5JNJ8wqVzuENjQWX2xz5m3eyx+tcvisyaFywqpM7tUb6qsfk3n4m/2uC39nkv/0GHtDYP81TalawaFsyapFQ1PbgdvXiY0b1ibfgGCvUUVn+suJ+YAACAASURBVNXN9Oc1AiXDAsC29lfEGAVKGt68BYZLKoGqAMD+mujGhmo6npwkIo0sZzxB1xBTT9H0sN+EYhLrjo7QfSZs6wW4FTdqd1wX09z48CY/1NxqFgBuWbpbzYpE0ixdsCpA58cEwGNfm3YTnvK9syHFci0XE2BXTBlZ4AU4PwwATzVriE/fNEwDw6OaYHsBnHTndCZUPh+RcSTteCsRZTVwa04qlh5m/PuGNDf1AOAd5jxOLtzDj912NuTI5mBAeU4L+cPAcCSp4AnLOAsylad1rv7dHreUDzj/g3tk" [INFO] [exec] 18:14:04.838 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.838 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.839 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.839 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "T5tNNSWSSC+lmhiU+en/ycjNT28rCyYBGZUlr1sIvcdRXopR6AQ06W37MNdilFYYiksBjJUB1HYMtcHJMbwZQmsw5IWnSKGVFIPe5tB7PgodD4UOQ77JIVcDKBUPStWfyP4VQNgOkDM9ZMt0ts5OGYextKSyD9n2iHFZDiCV96BYDFlhbpox+oJ2/nZA77sHgN9pw6uczpCdqaPAbwqAj/tHc0cA4Nkx+h21kjOU50kAnNF95Ao+Cp0+mg+FWHxqhO4jBzBXQ3pDtWOYawO4Z0NUz0ewt0MUej5yro+cKQDN235xg3QanikF+IDh0WRrYiKZaDyTLgwBYAGEyx5yZQa1EqOwEKB2McTiCxGWXxzi9I/fwJO/+zoe/s0DnPnKEJd/9U2c+7Hr6H4wwtZHb+D0Z69j4dkR7DMhmh+M0Xo8ROPMNTi7DO0rPlqXYxjbDM4OR/1KiKVnYiw85aP3eITapQjlDdIpFDoRiqseWpc5es9HWPvIAFsfG2LpqSHc3SGc7RC10wNUdyO4uxzuGQ7zVITiagit5RMA7jIYS1yI/cn5WquTadFkRzDtKhocihFAKnrIGD4yVgTF5MjUQuQ3fXQvj2BvBcha34RkRNBMBq3qQamFyJn7kK2EwiK6VMUAUkkA1RJNTuUqgypoSKob0qJXmja2mkdtHgNUun4MgPv0XjGYeA298eT/WACYzQDgMcieKrEgZwWlPycm2ZKZdFjHtK7jAuDj6n2PmqpPAmDawPaRsQJYpwe4+MWbePAb17H1yeswNmkjU02GjNnHX57RaUsmNRwmH28SaaU6RLdX3AEkm0N1AkhWjKzD4Zz3cOZLMZ791pt48nffwMqrHMa6iLGq76P6MMfyCzFaT3tYeWWEkz9xgCu/fR2vDP8AH741xCuvX8PLw+/gym9+G+s/PETtXIhSh0Cw1vGhtTmKnRClBQZzI4CzG0Jf9EjXvshRXPFgbnmU3dehGAK9LaYd9UQPlDy387KUk0MP0aVSqlstvNvn46nL3QYO75c6DgBe/TLwn/4z0P9D4MwvEKj93r8gIKx+any75Z8F/uzPgL/1OrD1NbrdP/nfgf/l37x9APwf/xT49v8MLP4M8Bc/Ajz11+l29/3S3X/u3g/1XrqUFj0YKx6snQj2yQilZR9Gx4PW4SjvcDQujdA4O4LR80mbOJlJ2gimppFanYx+kkP35PQyX/WRr3EoNY6s4yNr7KEwMRVL9I5aXWgWGx7kygCyHUF1PIrWMwMUqkNIFY4PVLwp4DjPEXpc06ZcBD6nKdRZy4dkHd4zk/1WbXOUNgLUH+BYeekA658e4eTnh9j5AseZLw1w/ovXsfPJEZzzAbR2YtQ41iUrFXHWqM2wmOZQt8c0by7+DVK/iDElOom4CcSUd1oHnG9wqPUA+RpDqRnTXtbyKWljMYnaiSDXyYRMTp2KPSjV/ZTiOznNV51JAEyTwoTVRABYAKLyNAsvoUVPnifGKRaHwe/8Rvz8qfHxYo3u/HOz16UaZ2u8X6cOz5Xp91Kyv882XpQKP/Q50OqcWBUd0vCqjYCkUjWG0mIAY8WD2u1DacXIt2MoTdLyJtFGeotDb5GmW28xFNuUTqE1AzK6qiXUeZoSaw1O+t+KyNie89iPcsTWXHL5TtiGyVls8nx2XNbjD2LS++5Mew//jR8IAD4OjTR1eb7Nz2Z0mqKW1yIsPXUD3ccOYJ4kq3G5EqCwEKJ6coTq6QjWBtnfZ+x9ZE2a9GaK3y8AFiDI8AW1c/xhTkybThT7BGbKbMrg6YTZh2QH0BsD5NsenF2G5RdGWHpmhJUXR7j45Tew/fERSmdfQ+0yR/0+onx2Hx9i6xPXsPGpa9j42AjbPzzC8rMxGpcGcM8N0XgwhL7VR34hgLXCUbmPpsWN+yO4uzHyKyHURh+Ky6G5AyhVH6UVD865EO1Hhug+EWLhsSHq52I46yMYSyH0JR/OToTK6QHMkyGM9RD5diAyzxhKiyHMlRjlxQEZMVQC5Czv8AJWDpA1CbDmyxFUgyNn+Cg0Aji7MRaeibD5ygGc8wHy9atQ7ACSexXWDoOxG1N2m+WnC2yuTL8rV0roOj4Ul6PQiIm24tBinBOGV9Mf7sPmVkcB1GzRSyOLMiWRF2zcuYkzC4Cp/EO/P7k/kiU2bIOitmYB8ORG824B4Eka1LxN50TxW1CdGBl7D5XTHhYfvQZ9lSHnelDNAEppH7mEDTGx2SSficlFNnkelLIH1dyHUmaQyjEkm6NUiVF7cIhzXxngsd+hjvzKczEKq69Bqw+QMzgy1j60ygD5dh+1CyF2Pv06Hvmdm3ghuoFX3riFV948wMvX3sTT3/wDbPzoCLUHOZyNCEYrhN4IoDU9qA1hSNGisPnWxZuwToYoLHuUW93jKLQ9FBciFBciFNocejuiLOxGmG6QRMULJzbUWaORhE4lKG1VfrfPx1OXuw0c3i91HAA8+iPgj/4V8F8+O/7eX3qVpsG/Phx/j/9jAquT09n8p4H//GdvHwADQOsL07cd/FPgd1+/+8/d+6HeSxdzJYJ7OoKy/C3YuwPUTh+gvOajvM1QuzBE/b4hrO2YYlrmAOApemYKgqno/3QYL9RD5ByGbDWA2ibXf2K5EN261IlRbEfIN0MoNR9K1UfWiiBVPdibAQrLe1Cq+8g7EXJlDrUSv2UAPAmC5xlpSXP3ywCKJbJda32UVhiaDw6x+soIJ39shJ2f4DjzUwfY/OEh6g/EUHt95KsRVDuAbPdTcJuvx8jXyWB11rRrXsbxJACmqSLRatUqUVjzjRCFZigaBwSIk+YDPd8ceiNCvhZBrYTQKtQQzrcj6J0IepfDWAxR7NFek+hDaYIcYB6dXXWSc8CEfE+4SCs2SfjIiXkS0CYA+LBR5lHT37cDgKclWIcjm94KAJ687zmLaPcJAE7ylOc7n09rqZXqTCSVqEKTC4mTN85srnmwViK0Tl+HuRpC65FOWGl66edNqx82xso3GNSmL4wzk88hR0G8PzTBQMtaNPWdfKy3B8B0VkkMskiayOacze4B4GMB4FwhOFTZwtEAeJ7B1TwAnCsxzBpuHQKhrgdrN8TKcwdoXYmhLfhQ3BBSzUdpncHeiaD3PMjuvpi60gT2hB4g+xbozvMBsEf02HKQdvOO6lpJCa3VoCifnJgIFRsRlNoe9GUfrSsxFh67gcolhuZTe+g+NkR5eYDSQohCz0NhMYJ5kqH3RIhTn72J3Z8Y4tSPXMPqCyPUHtlD83GOpeeGqFwYoLgYwl2OUd7yUTk1QGmFQW76UBKhvRsibw+h2RG0KoPe5bC3IlinA1TPh7B3aEKcq+1DbfVhbtAEvbzDUN6gaZhS9SELEKx3uPjwc6Fj9Q8tXNkyhaETDdpH1nwNhc4+Og/3sfPqdez+6AgrLw9Q2CK7/5wdI1v7JlYeu47uEyMUakSZyhr9NBIpW/KQKfaRNfqQnQD5ekQRDjZD1iDK8+S08a0A4EkqdM7sI1PaEzTrACeOwWIY1+T7bJpePTWRtoQW2gxSinXOIOZAkgl8O1rz9+P8PKutnrdwZg0fUtmDYoaQDA7F6kO1AmSLISQjhGz0IRv0nGZLcxZfYxr4jyftHFp5D2qJI2tyKN2raH1wHw/+0hD3f+M6lj46grXtQ2/SfVXNEWRziJwVoGAeQC5eRWnhKjY+NsQLe6/j5evX8aFr1/HR69/FU3/nuzj9pRuoXWEwNgOYK0PqsNd96G2iMudrZEylLzDUz95A5ewA7skIxSUfxS5HqTtEcSE8DIDnTIAndVWpBlhoi6jTTzouyfHv9vl46nK3gcP7pe4EgP/CCwRgP/+tw9f93TeBf/av6es//wzRnj/9dw/f7o1//vYB8B//KfBfzNCdf2ME3Pxnd/+5ez/Ue+libURoP3AD6tIeissczs4Ald0ItfuGsHYYSqseGV8txhPaQ6JBF9rhoQP5YX0qE+AsgFyNkV8coHZhgPzSHqTqPpSqh0KTo9iOyPugHkBy9qE6HJlyCGMjxO6r38bycwPkV14jAGjHUEx2bAA8m886q41Mr7cP74+S6UGxfGhuTFPcJkd5NUT74RG2X72G7U9E" [INFO] [exec] 18:14:04.839 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.840 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "qG6IjHM1zfglSjGd7Y4CvpOT4cQccTaWKAGGSayT6vCx4VHTh97h0DvEXMo1IpTPcZz91OtoXAqgd+IJrbA/QVMP00znWQCcgrYq3YdJyY7kMKhOJBhfd6YfT54/JIsa45OPNWv5yJqBOJeJJoQj3Igns3nTyfDh89nsueUoAHycc8vtzkuH2HJHvP8mc5THoDihmPO00SFZfaiuL+KuKM5IbXjQGiG0WkzZvfWr0HoerC2O+qmItMKNGIp4DcbNg/lNgbdSb/es9tYx090BwHNx5zsJgGcrqwfHBMDT093jAs7k9ifK+0Rb1om+UlxgaDwQY+mZEZY+xLH0IYa1l0ZYefkAi88foPlgjHxXTNiKt9ccv10AnCsFAgCLLLf2APlGRLRrS4AWm0F2Q5GPNw45V2tM5AFTqeURCgsetj/JcenrA6y+ytF4mMPcZbBPjlA5PYS768Pc3oe+ymCs+6icZWg+wrD9w7dw8Ws30H3RR/PBIaydGIUlEtZLjp9mr6pVBr0Xwlji0LsetJYPpUZUDrLGj6BUOPL1CUpGw4faDpBfZCitMdjbMay1mHTANeFAZ1HnThI0Y3mODjpjeBR2boVwTw6w/SPXceEXbuDSL4xw5vPX0H2ew7nIYJ4io63SKoe5GqG8OIRaS1wIQ1pInX3km/swegMUmhySQ7TnTNGfC4CnKSOT9PSjqNre1KKv1qkjqrlEX5aKLKXzyuljZpjVto8XAgLMkhFQDICgIOfKExFaBgFkuRwgU9xHRt+jyKVSMAWAc2V/YhGfrOMB4KMoQ2+7jr2gzgfAmbKHnOlB6b6GMz/ybZz8KQbrpI9c5TWoVkSGV874ficbk+qODwtTLpTOATIWh9qIUF4c0eGgzcXGk+Q0BlDd8QY9Fa3hMtIDVTzRkeUoLZGmqrQQikNfXzh0BsL9U9DK7AiZMnXRNZehUBvrhCTXo/zsKmnV30uXuw0c3i+VAM9X/kdyVp6s7a/TbVaEC3Twj4Dzvwhc/jWKOjrKBfpv3gI2vwbc/yvAPxYu0P4/PN79uAeAf7D1XrpU7xui0PWgNikRgwyV/JSanGh8jwLAKRW6TcBwW548AAAgAElEQVRL7wZTVexRgzDf66N5OcKln/xDNC57KK9ymKsxuU4vMuhtBq3iQXF9aNWQzhi1CBmnD7nhobTJBWBmkKs+tAoNC9LJrivkVd8HAJ40Jcw5AbI2TYZp7WbijBZAcT3kqxRLo/dC6Bt72Hr5Gk79RAz3/hBKYwjVjqE7QQqAshZRmtVqPEV3nnShnjRGnJwGTzZec5YHyfYgO34anafUiCJLJmURlDrFUhXqB8g2OLSVqzBWYujNa3Mcu31h1DT2qkgo0MnzkgDghM6d3P+cHUwBr9uBr/H1ftqYTthPyePMipgjum1yO4quGjtHT9bhs1kCeudNNt9JAHzIINQ+3NSYN9knc6xE6pTIoIhCrlVYmo2t1AOo7ghyJUam4kFZ8FA5N8LC/UPUToXQuwySy5ExI2TL8x/b9wWC52Unz6l7AHheDvC8OvYEeHqMfjya8Vg/TM679LNytQ97O0T3yjUsPjvE4ssMiy/7WHtlgMUXYzQ/OIB9NobW8CHpAaR3FQDTQl1oklOs3o0oKL3G6MArFhutRs5tlKnHUtoL5a1xyEYEyeLItK6i9vAImx99E2svH6D7dADrwh7cs0NUz1yDvROivBHBWAtRWvVgnOyj+8HrWP1YjMYVDnMrgtoKUOhGyNdp8flAyUfWCgisVhjKSzHc9QHs1Rj5TkgdUttHzuaQnFBMtENoDdI65ioepFoArePDWIlgrgyg9zjyrUB0Pn3kTKKDJ46BkyBykuKiWBxybR/VB/u48MUbuPi1G9j+9DVUH2Ow74tQuTCCeyqCvhxAa/uUaecGyFkxTpQ95Cp9FHsBSssMenMAxWVC8yveL3cAwLdbPOcBYKJaJ9PGCLLJU/B7ODf4sMHb5Ps/1cCmYDYQ7uDivWSw1Hk6W/RFxnQg8oADJLb1hxfz41OgZ7uJyaT7rgDgIkPGiJE1QygdhsXHvg3j0reQdxjyZgzFGEA2I2Rtf+LxTk+ADzlQlkc4UWTImX3I9j7yVR96O0K+FVIOpejSKvPiDVwOxaIOtSQyHpUaTT9KvQilXgS9G0JrB8Kd0aeog7oPuRZAckNk7KQptA/NTaILeOoaSc2mexTo92MlwHPeJaE3/7mnKQppIHKA/+0fA9/8fcD87OHfd+lXCBz/xz8F/uH/Bjz0DQLOf/uN492PewD4B1vvpUv3iREq20PIjX1orRCFdgS11oda86fiiY4GwDTx1TsMxR6DschhLDEYy4IVs0xMsuKqj9XnbmHjUz7WPumh89gA1naI5tkDVLaHKHSI9SI5PtS68D+pizihSoRS7xry7QGK3SHUaoB8ldZSykrlkGsBchVviqkzzdi5MwBWnJCoqS6DVA2gNkMUuzH0VgJUaEKqVjgKFQbVZtBqI5S29nHmxw7w8G+8gYtffgO9Jym2Mu+OBPU5AY0RJCeeul/zpr/z6dBiGjw1kWUiH5j013qLjLpytg+t2kepGaK8cB16h6PUDaGl+cHTADg5a46fi/AQ+E0A8Cx4P/ZEMT0LiAm2G9CZzCL2ZQqsHUbUcyuhOTMBao8HgG9H6307APhoTfLMmWkOAJ58XadTH2YB8Ph8kppsVcXr0tyHczJC9+HrqNzvo7zSh1Lvi0QZjpy5nw473tak96jn4R4AfmcB8FxjrNsA4Eld5FsBwDmDI1fipMtse6iei7DwxAi9pyMsvhxi5SNDokFfjuCcDlFcjCE7oQDA7w4FWjIE+LL7RHHo+Sj0GPQOUS4nNRiT+WuKmFyROzRRpbOlPqQSQ1aPIVdC6Ksemo/EOP2pN7D5kSHciz7KOwNYOwOUtxjMVQ57PYa9Q86OvWciNO8fQe8xMvlpRZAr5LycKZPDLnUj+9BbEYzFAazVGMYqR6lDCyfpUSj0Xm0E0JoU2K3URNV96F0RCdPl0Bc59B7dJtEnyFaIXHkMrGhqF6Z0DkV0/+zdAKc/eR1nP3cNyx8ZoPXEEL3Hr6PzSIzG+QH0lQByI4BaS8yDGMUVLDHYG0MUFsL0b2VLgi5fDEjTcAQAnp2a3mmxGOuX6XVKaDdZkwAdAVVvDGznuJxndS4+bGPa/IniPrJGX/wdJgDw+D04npDSdYkLNJmp+YcW8+8HAL+VCfAhZ28j0fa+TVpNkUEqcsg2g9rgKHRjZGt9KCUfksGQKYp8YSeYeKzzAXDytWTSdVqFTFdka5+msLUAUqIHc0n7c8jkwmECAIv4ByeE7IbQahRaX+jQ+72wwNNJiNr0UqMKrdeHsRxBrXvImXvIuyydNOQbY+fIewD4Xr2d+osfAf7Pfz9fG3yv7n69ly4Lz0Zwd2KonX1obYZ8O4I2YWqVgOB8gx0BgAPk2z70biBchTmMtRDl9Qjl9QilVQ59OUBxlWPlmet45Ndv4alv3cTZrxyg/iBD7fQQ5bUQSoOmpUo1RqEbQ2nsQ6t7UB0GySIaqFKheJd8laFQI90rTZ5JFynX9r8vAKxVGNRKAKnaR6HHYG6MYK5EKDQDQQ0m4KdUyetDtvagVAeoXx7g9E8Oce6rN3D+52Lc//XrWH/1Gkq7feSbHuRKX4DMCDmbHQLAd5ocToKnfDNCoUVxUWqdQa3z1BlYrgTIWgSMMmYfmfJr5AbdiaB3+tBa/bmO3ZT/G4hz51i7Oluz9/mtAODx+YnozIn059C0201MopLJMhPnmln68/xM27cD9t4OAD4Ego8BgMdU9iA9X9DtxmfQXNJQr3NonT1UtyO0zo1gbTGovT1kbY/wihkhW/Ihm31MStaOM42/B4DfbQCcAFEBRnNFLkTGwaGa/8sT52U2BXDnAd/Z63IlAhWKzVFY9FG/FGHxqSE6T3EsfijG2kdvoffcTTgnOfIt4ZRWCgX4PfyCzgLyeS/m7WKYiJodkE7T3IdaZVDbfeS7HvQuQ7HHUeqKBa02qReZfkMT+GXIGn0oRh9y/ipUo49ceR+Z9mvoPXOAsz/6OlZejFG/P0b5JEd504O1xmCtRiivM9gnI7Qf" [INFO] [exec] 18:14:04.840 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.840 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.841 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.841 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.841 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.842 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.842 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.842 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.843 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.843 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.843 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.844 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "+VK66ESmhJ5CAFm7SplXiVQMon0GwR4dT9bp4rU1pu2qtLNg253ZHRQaxxBr57G7Mwq+vOhM+vLC0CnQoYURlW25pWHujIPwZnS7e6nhzep4MjoeOybC+bstIG5fS9HdV0ScRFYYQvizRgs8O2ZZ3QmFrqTCgaQicm1tR8SuuHDXjk1opGdqxEcsQhULd0bBk31IqKzgycp0JWXcaVMwCDrOeee53z2NHUYUu8+hL2VTnIoi5zDcpxId0In0yfgKCm7JsJkLctuco6MDHMgJo4xgUSFUtClWkrj+7nibHt5mJ7TdIT1J8XtCJTvTccAg0i+MuASAbmty9rrndr4Xb3J7N98BwL7sfgd4f+yP/fH+jWCPKOyGywahkjAkjA9YJOeWKJ2qU7qiM/K3Jqe/85gLP1rj/L+tc+oXK5x5Y5kbyjr3ltd5Tt3gzBvLXNc2ud1c46Xm75n+sk72lszp77zNndoa9zZWuPRojbM/2eDS9x7Tc/UhobFHhCuKcDXOCOdeb9aJL6rizSwJD5KMSTBvCnZOj0pmZpXYhMYHsr8jPFYlOasQ6FvCndEISiofyDzAn63hlyyi4yYzr2ic/d4aJ//V4sLP1jjynQYHb69RuW4y8kKTqY+tMPfyGnOvrHL69Sbnf7zBiR/UOfOTdSY+tULyyBKpWYvUtEpiWiU2rSMdM+i7atF/S6P/tsLQPZ2xl+pMfbzJ9N81mP/CCof/cZPRD65SPGmSm2+QmrKELni2Tm6uTmahRuFonexhg8ys1qJLJ8Y14mMa6Tkxc4sWmQWL5LRBesEid6RO4ZBFbsFEOmSRnpUpnK4x+/ebXPvdOvfWVri/scH9zQ3ubq5w9/E6tzc2ubXymIu/aXLqNxZXqutMf8mgeNUkMaMLAD1gIY3XSU2v0HNqmbGPmsx8ZoXeGyalMzrpWZ3wiEZyUiG3oBMfsbbFC3kkkSTyTgC4M4Kx3TlW7c6tJoBqSSXYoxLo0QiUdAI9hmAqFC3hBdKjkBwySQwahMoKwR5VpDXkDAIljVDJJNRj72sywqg1mFcJlmQClSWCg0skDpoES1U82Yf4cwqBnNEy2RLHa0dtSe3GhrOG70wq6ezm7ozx3NXpfer+/70Cn388a/QvFgC/i/le48l3O//GydHd7jimtCoWnQCv+68QAHeFHHqxgjum4JdEwLtf0vEmFVyx6jMB4PdyvtMN/DQA7Nijd0dFt9SXMYgeXCIzYyFN14gPW3b3TADEQFEjVNIJ9Ch4cgpuyQ4Ytykbrj8AgHce07PQM/Z62HTHhAW8N6ULd8kdlOTO2ek8LUCViicpt6YvbUfY5AXVJly2XZvzujDckmTcKdkGLJYNegXtypOycCWNFsDp1JV0Pihbx5+SRUcxb+KRBPB2NCyOqUMgb9OUU0qLtuzEGzl0aQHKhY7biZhq60Nk0VlPiO63O63gy+ptnXQrv0+4Znulmt2BrRJIW2IRSKn4Mire7CPigzqFhSbpSZNgpSrOT9GgOyny8ZxigCtZtZ2/lV0g8J0A8PaFQ7FdGu0ubFwE2nuzIqc3WBJZh6FemUBR0KFcSQVvWm11D7ySQ88SJhyi4qwRKtoa8ZSKOy4KBU7Xvt351VvSAJ+k4C9WCVdU4kM6iWGd5KhOtCI64h5JxptWbEbBHhqiPQDwzlgkUdhQ/9z74/2xP/bHX/EI9uiESiaRXjFDZZVQWSU4qCPNNOk53WTohRozX6hz4tsrXPr5W1x+8zEXHjS5rqxxy1rjOX2dc2/WuaI0ubOyzp2N/8Pd5Q3Ofn+F/o9aTL2ic+WBwR31LYZfrpI9JePufYPK6VUKx1fozlbxZ+r4Mzq+TBV3SiZY0Ej2LxPICVaSRxIF4i7pEcE+jexMk8JVnYVP/gcH76wRHH+Ir6zhS1Xpzij403W86Yfkzyxx4nsbnP7xJmd+ts7Fn73F8dfWGLy0RmpeJjmjkJ7USY8bFJ+TOfr1ZS7/cpPzv7Q4/5NNCtcsgmOPyMxY5OYsMnN1MgsNikctSidMckdVMoc1socNcsd0iic1iqerVC7JjN6yqFxdRlrUSU1bJKeFVjg9Y5GYMYjPqGSPWJRONeg5U6f3fIP8CZPccQPpiE5yViMxo5FeMJAOaWQPqxROG+RPKOSPqBQOL5M73qD/eYNDX1zl6q8f8/xyg7tPGtx7vM4Lb21y73GTe1sr3Nvc4DlzjXO/aXK1tsa9xv/D9GeaZBdNYuM6seE6udkGySmN2ESd3is6c59oMHK/TnJBJj6yRHDkEfHJGvn5OtKsQnTI3CYxaxeadwNg747115ftzBB2Yo8UAnmZYEEhVNII9+qEnFnSCfaYBHssAj0KkYpCuFfFX1wiUFQIFA28OQV/UbX3aDYdO63gt+VKgaJOqFfDX5YFsC7asUlZA59k4M3IeDOyve8yCBYsgjkRs+RJiP1TV0RuSR3fCeTuA+D/oQC4O6zZAHh3B3jXSXtGZ+j/PgC4k7YsOPqepCJyyjIGvrQmcsX21Ab8aTf2u7npnZ+3uq57fFC7wwYHwgoH4lW8BYXY0DLSIZ30lE64ouLPaPjSFsGC47ZnEMiJqpsrbuf5RsQUtI2nf/j+2A9qJ4B0vu6KLLUBbVK3qejaUztwO8FIJ0gR4M92VM4otgGD6JQGCzL+nOgqClqyZht1aCIeJ2HSHdd3/W7x+3dXC11J2XZGNFr6Vacy2ulq6Ldpym2TJ3uBSautrrM7qQsK7k5bfgdIJgQg9OUVfPmq3b3Wt3Wuu5OPcCctouUa4d43OZD8Le6UKkwqeqqEe2VSIxapsRqhPploRSNaNgUFLWXgSghHcQHWq3THlp4K/rZPfRf43VnocH7uSYhsaI+k2tQog2BZJ1AUtGZ3umqfl+3VZzHFexZ6IaG3dXVmAac6I6PE8fpSGoGMTjCnEa4oJA4apMYM0pMG0pRJasQiUlHxF8T5dSU7zcKefs+1teudGc4Gnn0K9P7YH/vjfRyOtCdUEiAj3KsR7tUI9itED2r0HKsxdqfO5MdVJj6rc/w7K1z+3RbX1Q2uVJvcMJrcaWxxu/GY280N7q1vcvut/+Tm2jIvbaxw/ecbHPzbZSY+a3H4lSckD6v4+0yiwya951cpnVmjO1fFJ9UF4yr9CHdaJtyjkRqsE8jreNKKKLIXRBfYV5BJj9QpnTMonTVJTFfxFR4SyS3jSVfxZk18cQt/8U2mP77MxV9scOZnK5z6twbnf7bK9Z8/5tTrWxz75gaz/9Bk4tMNRj7WYPYLa1z88WOuPXjM5V/XOPyVJokjNRJTJj2LdbLzBtIhk/xxi8IJk+LJGrmjNaSFFdJza2TmVsnM1pFmTHILJuVjDfKnLXKHTXKLNTKHLJKLJtnDNbKHLVKLKoWTNSqXVqlcWWbwxiqVK3UGrjcZuN6kdKpBZtEiNW+QPWLQd77GxL1NKperZI8+RFqskTtlMvopk3M/3eRu421uNDe4tbLFnY0t7j5+zN31DV5YfcJz1XWO/UDjwi9WuF59i6OvrVM4VyM+VEear1E4UWPwOZXRuxo9F2RSRzUGrzZJH7II9deI9deJTihEx2pIMyaJiSqhfr0lG+oEwL69ALDd6RVgV1Ce2wDYNsnMVvFlq/hzMsEelUhFJdJvz4pq36MmgaJCqCwTKqmESirBHtGgCJV0gmUdT1bGk5HtFAeFQM6yWYEK/oJBoKDTLcm40gru1v5AwytV8ecUe08rwL3HZoQ5Pi5i/6HtCXJ3Ad19APw/EwA7QLBNa3WA8F87ANbtr1UE5VdoAtxx4f7qTdpgc68s3qi2rev5fgHgzp87dGMHcGwX5Wu44zK+gkp0WCc5ZRIf0wmVVfyOztW2nXcciwU9V7wXV1hrnYPuHdf/aR+inbTvPwYAtyi+9nn1xLRt3bdOM4NOQPY0eqon5XTmhDmUO6XiTut4M0pLt+KYNXgzWuthKuJx9gY9OwGe6DAq+FKabbog40koNuhWWqYQDlhrm03Yupu0oNyK99HZXdboigjzLTE1XLbpVqhkEBswCZSWtpmEOcfuSVU5ELNIjtUYudYkeUjBK4nFJtqvESwr+Ioq/qKOJ6cQzBv40iqu6JLQ" [INFO] [exec] 18:14:04.844 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.844 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "CyM0V6IqppORnHEoXoKW7s0pBIq2/qhkG8fYWiR/QROulHk7WmobANZaenF3qp1XvXMj4c+KhXl/7I/9sT/erxEu64TLCoEelaBNJ41UNKIDOuE+xQYjGolxi+SUQXpRo//5GvOvNDn3L6tc+m2Tm+oWN411bjXWuLW6wu3mKndX17izssbtxibP6U84+9sNLj1Y4/ajTU5/s0nPNYPYrEFoWCNQMfEVDcKlGv6cib9nidHLqxRPLBMeVUnPakzeeEJ6wsCTeYgvo+DJVFueGZ3PzGCPgleS6bmgcO71Tc6/9oRTrzY49uUGh7+4ytSnmhx8qcbw7QalSwbSCRXpmIV0pE5msUZqQSNzTCE8oREeVSidr1O+qlO5olK+bDL0QoO5z6yy8Nl15j+3yvwrTY58ZZljX69z9LUaJ3/Y4NKvNlj8msXQS1VGXzAZ/KDBoa+Y3PjtOs892uDaow2uLq1yQ1vnurrB5aUNDn+7zuFvLXPonxqMfcJi8LZB8fySiEA6opI7UkVaMMksNMgcMcgeUxm/s87Rr25w4lsrzP0vnYV/rnPs6xtMftpk6AWNkXsN+q+vULxSZ+wTTRa/3GD8ww2CYxrSQpPBF1YZ+sQy5esWiUMm0oxFZkwl2WcQGzaIj1pEDqrEJxQyCwaFYyaFIxbZOYvokE6obG4rIG8zvMq0M363RR0VNAI9GsGyRqiiE+4ziAzoRAcNEsMWqdE68RGT+IgAvrFh8XVyzCA1bpEYNYkM6eL/jerEx1Xi4zqJYZNQr0FyRmHx02/Td75GoFjFX7JsNp5gujl5w225l0p3QqWrwyy002xzN0PNed27ALw7pjeut/aq7T3NPgD+7wKA3wn7/U0b6ArQeyCotOazhAz/dwfA7+YGEq+1gdsOMCaiiJ79htzzJo62AXBnZzEgmQQzVhsQ2kC5Oyb0oLHeZWHmU9RwpwXI8qasXQDYlVRt46C/bADsisl0RZbwpXSCGYtOK/t3sqx/p4eYJ6bZtF5VZMalnRiAJYIFnUjJwJtZ2pbt6sQXOddiL/C7rXPqAKSMAFHdiSrdCaVlkOXLKuIBvke2tMt+3+6kIjSvWRFN1X9lmf7LDVJzKuGyhj9uik7u/8/ee3e3cZ7ru19kR2IDQfTeCIJoJAj2XkSR6r1LkZ24J3Yct8Q1xdlxyk52Ettx4nRbIjF90NgkO7+cs875MNf54wVAsMiW4504J1uz1rNEsaDMDGbe6yn3HVZ3WBpY3CU6vAWix2RO/XyNnksSLV4FW1zBlZSxhAsIe6Cd1fPttu5Pht/9ALg5+dPchl5vGxJK8jsrwLuP4UHbB1jsGjbfOgeDEq4JmZlnPiZxvMIB34dYgyUsXrUhNLatpL3XtqHVWxBK5rX2apF8UBthjSh0xVS6olItlMZskyVch+vdFWCFttpcufBsFomH3QAs/lb7otfHD7YH24Pt33hz9Rp40xrenE5ncgVHUsUVN7D1Snj6dDwDJo6sjDuvExgs4h+u4hk3iB4vMPfNdZZ/vsbCz3SW3jW4anzE5dIml/R1blTucklf5/RqmXOFjzi/+jEn/1Dl8C8NjvxijaUfbzH5/BbJszrBBRnvqIyz/xbujCzU9Uc+IHakSOrkFv5pBedAgY7oh6JN2q/RES7SFTPpiplYwhptAZn2oPBvtSdMkg/pLL1X4sg7VY69U+Xo21VOvLPF8XfucvRXd1j+bZml90oc/oUA14X/NJl8rcrUCxskTpawD2hE5sskzpfJftlg4KZB9lqF9DWTvptFcjfXyVwv0v9wiaEn1hh6Yp3JZ9aZfX2N+e+uM/p1k8GHdPKPFRl9bo3ln69x/sN1Tn64zum/lDm/WuaqvsY1Y5NzcoVTHwpv5VN/XGfhrTITz1WYeKxC8qLGwI0K2Us60SWT4JROcEInfqTIyJNVJl82GX5SzPWOP7vJ2Ne26D2tk1zW6T1k4J9aJXO5yPJ/fszUyybJExUCY+v0n11j8CmZ2TfXmH6zSvbhLaKHy4RnithyMvaMimtAwTlYwD+hEJ036Z7T8I1IODISzl4da1Tfc+8UidttfZL6eqKzKWFsSwjv4nolVyRZdFz9Kq5+FXdOw53TcPYpOPsUXP0K3ryGO6dgz6ziGxRA7MpLxA6ZJI5WcQ8r+PpL+CZu03+jTOSQhCup0BbWGvfyNp9I9AthTpmDbomDLpmDLiFauntUbveY1s6xue314b2S+F8kAH/eeADAnwOAm+N/GwA3W/jc8wSxqbTYts2qG/Osu0FiFwB/kjfw3grwNhzUP8ydAYXOsCYipNPu10RLpks8X0egJkAQV7DGNNp8NbNvt0a7R9rR/lwH4Laa2vC/MgC3e0QVuMOr0BU09hVa2t1+u/vi1mxbJGZd623kCm1ulQ6v3riotvlkOkMabb7CNvR6t1vIdwPwfhDc6irU5o6F+nC7V6LVvSoyld5tNcV2v0yre+e+EuJmQsG4wycq1B1hBUtUwT9s4BnUaY/ewuKX6HIbTdL/SkPQy96jERyVSF6TOfmLLQYeNugICosma1hUh1udMrvbxJsBeD+Bq53vc6cg2H4JifrPhY7AzuO/20qq1SXT6VFocyi0ugzavDqtPhn78J8Jj5Vo9xdo96h0Bs0dftGNm3hQpiNUg9ewKjwpA6Ji20g81Cwc6pnkejt6Z7hQU7LcFhSrZ8PFc9WPv0qbT6t1BqiN39ldjW6vWXA92B5sD7YH2z9qs0QK+PMGvceqeOduY0l/SGfYwJFS8PTptRboWgU4rxIcreAZNnGOrBA/qjD0dZOZV9aZe7PM0i8rXLj1MRdW7nJJust17WOuaR9x7tYGp/5Q4eRvNlh4a4Pxl4tMv15k7uUqQ08USV3S6T6i0L2gE5nWiM6ZRJd1godUwvMl7AMFXH1FbD0Sjh4VS1SiPVZ3MZDojIqvrTGFzoiMK2cy/tIdDv+uxOH/rrL89hqLvyix/HaF5XdKIt7d5Phv7nL8vU2O/3qNs+9vcuj9Iqd+W2Ho4SrecZXU6QrJ8xXyN9cYvFml/2aVsecqTL1WYvxbJSZfqjD6dIXMjSK9V4qMfqPMwlsVDv10jUPf3+DQG2Um3yiy8KNNjr5b4dhviyy+vcaRdyuc+n2VC7c3uCLf5dztDU7+pcpV4w6XlA1O/Had6e+WmXymQvYRnblX7zL5fIneyyrhBYnghE7shM7gCzKzPygy9tQmPWcNYkc1ggsKnokCoRmNwLiBb1wmc1Zn/IkNQidW8cys0ntllaUfrnHu/XWuSVuc+2Cdoa+v45uV8Y4rOEZUvEMawUmd8IxGeNbEP2nizstYEwU6oyrWiIE1qOyq/G7bMja3QVsjWq1TSsLWK+NIKzizGvaMirNPx50zcOU0nP0qrn4Fz4AqALdfxpEt4OqXa1Cs4MpJ+IZUfEMKgXGV3pNlUucr+CYk/DmTwIhE6HAFV17BGRHr3W3NlbpQlUSrtx61e7JXr41AycKpxVNbf3l3r1mkxuP8vSFEbx8A8P+fAbjVoe6IOv8JH2CrzAGrwsEuEQesCges9+qb3gXENvm+B5n3i38IAN9v2LeVlT8NgHcnAQ7aCzW4EkDV7lb3wPSnA3CTQFQDqiXavcK+xRYWczKd4brYkUKLuw5wGl0Rja6YQmvgL3zJVeCgU+WgU6fVKdPhbapm+rYBuD4D3FaThm9xSDsErz57G8ZesattK637iVqlsBatTvH+270ynf5tVd7OgIbFr9FWF6PaBV3NQLzHt9cp0e4s0Faf3aglCVqdmvjXpW7PRtfBtzb/2+JpnkHeFr26FyTubr9pcQuItkZEBbI9INHqlhoiam1OhXa3Rru7JtzlrwlUhBQhqOXV6AyJmas2p4zVpdMRKjREKaxRsYgIH9cY/EqF9ENV0g+ViE6WsEZNWr2qyJi6ZFqcK3sqt631qvg+YlfixrEtOtY8S7NzH8s18a6mSvw+4mbNx6ShBt6l0OFX+A/vn7GFJLqcqxz0fUCrZwWrX+WAfYV2v15Tgt6ONr/wrm7MWsd0ERGxr1o80vbMrr820xRUsQZlrEGJzuAKnUGJzoAslCdr0e6XdgCweO5mxWfRgt48kyy8" [INFO] [exec] 18:14:04.845 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.845 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.845 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "upfKhOYMXIMSzrSEo0fBFt3dYi/uC3W9hx12W00t+Y1oKLkqOzw9m32wLSFlR5Jtt/BeszdoY16+adHZGZWx9RZwZBU8gxqeUR33iI5zUMeWUbDGJWExFtpWbBUjC6t40hrxI2skz5RInNCJzpSwROQ9r7nZi3R3NL+XzrCKNaRiCdS6QLplHL0qtl4NZ1YnMGTg6Zfp6lkVbZ/1GcjmalhY3gEJjriJrdckcVHi0Hc3GX6sin9Sx9F3C1dewpE1cKR0XKnbuPvNWtVMwZnVsadVXBmT2DGFsWdLjH6tSmhRITAok71UYujZKn0PlYgsyaTOGeS+ssbgM0VmXikRO3uL+AmT3KM6R98rc/oPBmNfN/GNCkEjZ0bGmS7S1aPh6BWVMntSwZFUcabEOe5MyrjSYhbUO7HK6I01Zp4rEj1SO1a5mn3NsIR3TME7KotzeNjEmVOwplRs6RKOfpXItEr3okloQSd21KDntEH/jXUGHq0y9UqV6VdNUl+ViZ/X6TlToufsBr3nyvQ/ZDL5orAdGv7GOj2XdMKLBqEJA19OqQklmfjGVbxj4v+BuSq9V8oMfqPIyPNFBp8sM/JUkcEnTAa+UiZ1rkhwSiaQVnD1F/DP6sRPluk5bRA/qRE9YhJZ1kif0elZNvAOyzgyq3jyBq5BFffoCvmH1pj5zhqLPy9z/DdlTry/wenffcSJt6scea/E6Q83uVD4GwvvFDn0VonFn1Q48qs1jr1X5dQf1jn5hzLH31tn4b+KnPhdlavmFperW1xW1znyzjqL//VXFn5WZf5Ng6UfVTn6s7uMvKgz8lyRI+/rnHz3DkOPlQkdkgjN6kQmdUKTCqE5ie4jBvHlItEFncC0RmBBJ3XdYOmnWyz9d4XBb6iMfL3K6KMfkzhVxjet4BkxcOYUHH0atpSCpUeiq1vDFtfp6tZqnU8a1niBrkQBe1LGlVFxZ1WcWR1HRmtAryMjPi/2jCIstPpUHFlZfL9Pq/n6yrhyBZx9Ku4BE/+YgW+qQGRRou9sFVtOwjuwhjNn4hpVGLxZJH1Jx9qrYA9rtPtuYYkY2NMFQqMytkSBA26FjqCBM6ni6yviTKpYu1fpihewxXWsMRVLRKU9JMQm64WSeoi1zl6w3V3waPcIh5bm2d5tQav9tXD2wuXeTs5915z/FNC9F5988TD6ifEJRcgDXQUOdAn2E2ORKgfsMgfssnDbsa82OEX83l6O+eR9ce/i5L8EAB+01VsM5BoI763K/vPaovffUfd3wu0DwA4xy9vmF4q12zYqNQEevwCgVs/2XORBR0HY3/gNLN4Crc7bHLSv7v9B/BQA3v1BbXM1q1TX97W072P/owBYgIyAvMj4GrHxTazx2v7wbNs2NXx4vTKt+3i53W9F8bP93TYA12GrxVfA3qPjyeh4szrt4Q93ZR61hjDWblDraIgqCU/a+uJtu6pY+7l3ZzZz54V+Z4V2N+jvBsTtFued77v5RlGHSEtTRrVRla61Xu/Ihtb8lO+135pbpDtq72U7G7vtXb0nQeERre7i86DQ6tH2eGw3zy7vmA32iIW8NabTFddqGXAJW0zBWlv0dgQLtAcKdISlxsLAEpFpD9U+lz4JZ8IUc2SJQuPYiMW7CGtApTOoi5l0f4GubhXfoEl4okRwwsQ5tIpzaJXgrEJ8uUxo3sQ1KGNPrmLP3CIyo5M5tUHiyDruvIotJeHOS8SPqow8UWH61XUmXqky9myZ9AUZz0SB4GGNvuslEuc00lcrTHxznelXiky9XKXvy0XCyzLBaZ3gpIl7TCI6Xya6WCR2TBPVmas66asGved0ossKoVmV4KSBd1wltFAkvFwkeMggNFvCN6LhHpDFYqdPLLq9eQ3fkIYtpdLZrWCNK3TFFdGOFlUaYY0pNS9yE2eqhLNPxjl4i9kX1jn10/+X7KMmjqnbOHOrQixlzMA/bja+Dkwq+CdV4ktVEifKRI/KJB8ucuTnG5z70wajL+n4F1cIzZTwjuk48hKOPhlnWsGeFos2AcCq8KMcFF87sgr2pCwqZgnRGWCNa3TGVWwpBU9eJzRrEFss0nOkRPyoRvcxhdiSRmxJJ7ZkEFnUCS/ohOZ1QrMagWmtBsBGA4B9Iyr+UVHF8Q4peAc1PAPiNTkyGu4+UWGzZ2/jH1Xxjxs4h2SceRlXTseR1GkPSrR5V/d0GdwLUD8NgOsh5uTVHYC5r87Arufaz+O63S9jjYoEgqtPwztkiGTEsIJ3VCc4ZuIfKuJIynREbtHql+gI6VjCBu0hia64RHDWILak0b2k4x1SaQus7hB8bA9InwmA6+/LEhItlfZeBU/OwJcX8GtLFOiMyjVvU6VJJ6DJP71bb7SJ2rs1vLEVWsIrBJYVZr61xsxrJbrnNmnvXsWRMbD3qTjzRexpARPNQOHJlnH2l7CP/oWJJ8rMfuMukaMlvP0qiYUiYy9WmHujROYrRYaf3+DIzyucf3eD3MMqmXNVBh/aYPDZMkffrnJ15a8s/LBCaFnCmlBxJCTs/bew5hScaRVHSqEzvoKtV8Lbb+JOSwKAszotiT/hHLlF4rrGzAt3SJ6v4MkXCfRLuLMaoaGKmOkc0PENF/EOKjiyMl1JFWuvjDsn4xtV8U3K4vxfUug+oZK4bDD8jSKT39YZfXaNvofKpK4UiZ/VSJ416Tkjk7omM/q1KrmbFSInZEKHRRIpsqDSfcggOmcQntEJTZkEp4qE5m6RvaYx9WKV6VcrDD6rMPFSkfEXy4w/X2Xo8SqZCwbRQwqOgRVsKQX/sEliqUTipEbydJXUmRLp8yrZi+uklrcIj+pE50t0Hy8SPScx+Og6fV81mX21wsl3tjj1+wrHf29y6g9lzt3a4MyHmxz/zRoLb5kMfK1C7sk1Bp5aY+TZErOvVVj+6QYL39tg7NsmMz8wOPm7CpeLm9ws3eX4r0uc+fVfOfXbCos/qzL+hkH+WYP+R8tkb6yTe6xI6mqZwHyJwHSRyCGd6IlVUjc0hp4qM/rsGgOPFUld0ug5YRJZKpI8X2bquY8Y/UaF3ksq3aclwodlgtMS3tEC3iEdZ07F0afiTOs4khq2nlr3U7eCLa7iSOg4kmptplfFndXw9Kk4Mhr2tNoA4Pp5XL+W1ud9Xf16rRosPH29eXFdc+ZkvMO1ZMaMTmJuDXtEpzMqY8/9hcxlk3M//pj8FZW2pEzwkEnPeZ3uC/8XibMGuQsVYjMlDvo/pN1XoD0g0RXVscUMce8N1ru6ap/x4E7Bq50jW3sheF/xK9d+87yfH4D3VJMfAPDfBcDb70FU2tvdt+mwq7RZFSwOmVbHyie8778fgFvs/0MiWJ8v9lYf61XfLxKAP/3kuz8APuiUafMV6AxLWOsZ74BCZ619o662e9CxLQq0I6PlFBmQFkeh8Rr+XgBucyt01LJhza0ddRD+RwPw9jzoNgA7elWcSaPWAizT7tv2XG2G4M8OsvIe+Lufv623i4tqpsg8tvtV2oMSnbEC/gEDb06mIyTT6pc46F6l1a3Q4TUawLpjzrYm6NVWUzEWlRFlDwC37rrA71Zobn7M3RVs8dq3laK352d37of6PtgNwB0+WYhq+dVGWPz1lu/tduhmr9/d+7mevNlWfZbZFtLaH4DrowBC1Eostls86s7s7T4AXH+frW6JNo/w5LVGVbriKo5ETTkyKjcWuu1BqTZPVBP96FaxxXXa/CotvhUcvSr+AQNn3yrWuIYlul2d7/DpdAZVOgI6rX6NjpiMN68RHDfwDmv4xgy84wrBWZXuYyaheQPnkIqzXyY4rBE5pNBzrEho1sA9qNLVW8AzYNBzxGT0ySLz311j6o018s+U6btpEDlxm54Ta/RfvUvqskb3aYX0DYPRb5jkH9NIX64SWjTxjCn4RzUC4zrukYKops4ZhA6pxI5p9J4xSJ81SRwTkOnIFnAkVfxjOpGFMqHDJsEFjfCsgW9YF+2RWRl/3sSXM2sQqdLVo9IZU8QsVlwIp1hjigCLqExXt4y1u4C9t4gtY+AcXmHg8hqHvldh5OsVIqdUwosm0YUygdESzpyCM6fgGdRxDaj4ZySi8yVicxVCcyqJ0wajbxqc" [INFO] [exec] 18:14:04.846 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.846 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.853 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.853 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.853 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "rzYjfTr9ewYv+zOGhWzXjiMKSrQFyrbrr0S7Xxg1dUQkeqMSPUkJ97CBc0SnZ0SlY7BM96BKW1imK6jhiVXp8kl0Bj6lO/5HusJbdPl0Or0V2n0KLb4tG8hqtAcrdEa0phtrd0jk7jYKLPcy69ofkXWvbul+o6yjQfnurvJRMQH7u+vN5ZFo8ZbpCCv0JDR6kgqd8RJdCYXOqEJ7SBzT4x6pWTXujqt0JwQAd4fsGW5fWUjDvXdD+cEPudIe7AZNjrlVWl1iHXPptHm1I6+hwx38Dlt23hYo0xYoi419SKY7pooqdr+AJveIhiur4smZuLIa/qKOtyDjn9JIndLpW5UITpWECVVexzcjEVmT6TtjkFg2iQyaeIcqhBY00k9I5J+xGHl0l6FHKow8rTD+NY3pd0zG3zWZfEvkfs58o8r4myoLHxmc/FGF6VfuEFmu4spX8GRruDPCEMeblwiMmrhHLMIzKulzt4if1vEt3aD/TJWhMwap0zXimyr9Z3WCcxqeMY3InI6vqNI1INM9cJPe8TLxE3VCEwqeIQl3wqQnqtIVKeGwY4N6kjqOYRP3mE5qU2fsaoXpNyxm3q4z++4OE98ymHqlzuApi9CQTiBrEFyTKL5e5eSPamz+zOTMJ39m81d/Zua7Bus/22XjlzXGLlZxZkuMvmbwmHaH9fdqJE/VCM3phCZ0PCMSnmGJ3j4723RQuJk60gqenMjY9WdN3EM6jpQwvmoUMVwD9jzwkIojreCfUoitmsQ368TWq8053+SGwcDZKn2nLRKbBvF1Ab596waJUyrRRZXgtEZw2iQ8qxGelwgvCCff6KJJeN4iOGM15dDNjvCUhn9awT+tCQOsoiainvotuoKKcCkP2EWke4HtEQ7QQsmgNGfvBOCW7TnXg07QTY8B+3ccKZU+JHc+3BFumGR1BmU6AyXagzeF+iWs0h03cOc1kmcr9D9oEl4qE5qUCcyoNvSKrnl0ySR8okJyvUpwRsY/qtPVJ8z/2hv3ob+xDqo3usIGvSPCjbY3pdAeLNEZkGwPiL3Z3q6IbXR36LV3hY/q9u7FHjV+vjum0B03cYZNemN/ILRSZvKbt5l+d4eND/4HiXO/IzDxRwJ299dfFFnPjpxMYHwHx0AJf8HEW1TozX/C1ON/4vSNCuOv1fBOiSKYJ23gLqg4cgq+iTr+sTretIl3RMabM3Dn6rjHdLIPVTj3sz8x/2ON/ktlvBkVd7+KZ7hMcNzCVRCzwN50Fe9gDY9tjBSb32bhjds8XbnNJblG7usmwVUZ71gJ74iJr6DiyCq4Ryt4ChV8hRq+vIEnK2S0/oLoUruHZbwZFV9Ww5NWcA/LeNIiCs01JIy1nAMargFFOOfbpnnORlzSvtl894iBJ2viHpUJTkvElxVRPFvZJbKpEt7Q6LtQYfBBg/4LZfov1Og7b5E8Z5I6b9J3wSR+Rid+Rid2WiV+RqH/gkH22R0yT24zfKlG8rxG4kGFxFmDoYeqjF6uMH61Tv7ZGoVn60xdv0XhapX8NZOJl2tMv7JD8ZqINpr92jZj12rknqmQe8Ygf9kk97RF7mmL/DNVhh5TyTxlMHZ1h/TjGoOPyGQu1YlckEhfUsmcM4hvVggtygTnZRInKyRWLCJzmng2zNry/wWd1MkakTmD8KxOcrlGdN7EPykTsvPEPUUZZ76Mp6gQmNYIzCkEZ1UC0yqBKZXglEp4SiU8pRGa1IXTfFHDl7fseeBGJJKGM22bZQ2VcacV4RadKeMrlOkZkOhJVHAkxSy6a1CjLbZFV7+EK6fiGazgTBr0xjW6gmXafTdptz8n24NSs+DUuIcaJnM9MZXehEZXXBbzwwkZR7+Oe8gU18eAjnPAwNFv4OgzcKUsoXpputArzcbD/ibEgWzdL2roHJJA/3Vd4P84FO/tqw+qOsXvuz8Avv/xyfsFvC/uuP51P/u/Yh1kpna3RofXFPzgE+ocR8qgI7ZFa/AmLYEybQGN426N1iPSae5XlSuYS/qvBcB7hlS2dMLeJDc2zmK24CBACCnuQVD+SwC4xXXEnKr7oOHQl3d87x+AD892fnGEUWPtVdCaN264THzRIjwl0xpUaHGbtLjK9xmNpBxpgnUUAB+e8xDn4O44oTa3ckCie7xXosUpOsHHHYrIW7YldG1+iVZPSfy87ap8FAA35cj7HE8FjDY6KRKdUSH5c49ohKcqhOcNQksa8dUK8VMm3nGR29eVKNMTMXAkDHoTMl3RsuhQBOz36lfoCIrogI5wmc6I7VbccED23R8ANz4cDn9A3Gvm916gfODvHPFBcDQACwhuD8h0xVS6E6pdDVbpjAoZYqtXpsVjm1UEZDojSjOupCcmQu4b0SvtAaGsOBLK3eJaaHXbnXm3RIe7TJdXoc0t0+Ip0TBI+7LVmMPev+Fv80tCQhkXM7DOAQVPWsOTEw7LnpyA3MCoSXRBp+9klei8jqtQxle0CMwqpDbq9J/dJrZi4ckJGbV/RibzeIXClSqZp3RGnq2Qe95k4ms6829XOPHjHdZ/dZv1n++y8H2Lpe/VWHyvytL7NSa+XiF+VsY1KuFIK7gyBt6ciScr486W8WTFZtOTU4nMW8RXDaKnFPo3DZKbZfrPbpNYM4kt6fhzFTxFmfiSQXTGIDS+TXSyQnzeJDSp0ztcFnEWSYWupEzvgIynIBFd0gmvSPSvm/Stm/RfMBh52mT81Roz79SYebtK7rk60dUqPWkVR1onuVqh+NIO8x/UWf/5Dus/r7P4YYW571lMfsNk4nqd5PkSvskSqQeqTH+jzuiLGv6TJu4xGUeujDur0jtQxtEnic5vY953RMOV0ezNnjAXcvTLdtdXdICd/QrOAQnXkIQrI+Ob0IifMEhtmsQ3TKLrOskNncS6SnJDo/+MSWpTJ3naEBC8ppFaE7FIkUXNNnIyCc3phBdkwvMqkQVNdINndfxTGv5JhcCUSmhGtze5BqE58e/BKYPAuI5vVMeV1uhKyXRGxDXY4VXpDGj3zNq9K94ouPe9e3Owjezsg/O7fy0AH+4UC6M+id6IRmdYpyUg0Z1Q8OdMonMWAxdqpM6bBOdUQpMG4QWD2LJFdEl0syJLOtFTFRKnqvgmZDw5jd4Blc6QRkdQbZritfn33NsbANwR1EQkWdrANWiK9xmU90H/Xm54x30C8P4IpMbqiMh0Jsp4ByzaEzcYeVqm+FYF39QNBjYrDF2oknvyNv2XDLyLEp5xiehkBU+2jDP/KZFJi+CYiX/MxJHbwjO+xcAjVU78YIeF79eJbJoERhT8OTG76RiRcWYkfKMyvryMJ6vjyVdwFVV6xz8hcbrM8hu3WP3xbYauqfjmJPw5FU9Gwp0p480ruDNleodu4B7dIjKm4kiX8S5ukX9R5fzvdnlM+5zF93dJnasQHFUIFxSCBY1A0cCTk3DlbuDOqE0A9uUNe55Uscc+NDxZBdeIhGdEwZPek0I7B1UbgGUbgFUbgPdyZxvjCZ5MBdeIRWjeIP1YnYFnFIauKRSeq5N/tkr+2SqFK1XGru0w/kKN4rUKo1cNitdMJl60mLq+zdRLdSavV5l6qcLsK3UK1zUGHpIJL0hEJnX6FmrET5rE1hTiZ0qkLpQZuKQz+IjK8FMKuedM8tcMJl6pkb0mZnXzz6vkrxkUrlUFID9rkrvcWJXma8s/WyV3ucLIUwaFKzVyT5sELshEN6oMb94iec4ksWaSXLVInDSJr5hEFjRxP8xrhBd0Ios64QX7fy8YBGZkgrMK4XmdwJRMcFojPGsSnBYGe8EZnZD9jAnPG0TmLCKzpg2/ewAcGBeFC29Ow51Rmrm9rhFdRB01IrxyJtEFg76TJt68SmfCoCsu0ZXcwtlv0B3T6Y0bOBIarcESHWFJjBMEZLpDiog/3KdQ6bS9IPYD8F4hSRHRY1GJ7rhCT1LFkRLjKV0xuTlW0zT9CwivjtamyWlDBi3Z6+79zd8B+P9eAG5KyJvMpHLcKXPMJfaJnREFX9rEN1yhN2EI80S3fBcA3y/87meu/zIA3DjYDaOrDo96oEu0X4ax3yW31S1zzFG6u6N2vx1g196mvgkpzqNPyt8CgPdD0H5I" [INFO] [exec] 18:14:04.854 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.854 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.854 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.854 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.855 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.855 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.855 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.856 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.856 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "e9di5McJlr54wOiPcwSuSoReTuA/a+JfsQisJrcAuHlSp+GYhLvbpKRVJFxXtCiUdyi4gwZVPTqVUYmaQVXY1qMWnqguuj97VJx+GYdfoiqiUxk2qOhQcHXKVIXUPACbuAJ63katUtmj4g5JuIIS1WGd6pCBq1OhtDlGYf3X7GuUKG8xcPt1WpYVRv8jx8jPN+i4INF4xKTUL+MIS/iOajQcUqg6pBF9yebwO0kid1QG39Q48dM0B17J0DZn0jxm0Dpr0DIj4ZvQaZ606Vq0aZ7U8QwpVPZq1A7r1AzL+SAkjcbjGs2TBq2TFrVDGk6/REWbCD0TACxqhYrzquymdbvUtw2yRTXSVghPyaY6WxcXs5At+tZsrqhp2ZwhfrgWSQRlafmMhu1Rib8LgBvjlHm1rcfn7NAYesdiKbnBvLnOaSPLnLrBkpVm0XjAvCHmgo99kmMulmY1l2YmlmH8Dzrn1r9l+f5/cfinGoc+NOl/Taf7hsXAnTR9txP03rLpv5Og77ZN9JZJ9KbBwN0U/fcS9L9lcOSjNIuxDCt2gokvUuz/ME3fawYDdw0OXE+w/zWLnnsqQ7ey9Nyxid5I0X3ZJnrToPeexuhPbRZjSWbXcgy8myT0kkbf+Sxdcxat4+Iwp3XJpH5Cwjtp0DJl0zwfx//SfU7+xmDZzjKfyHL4FybhczqdkyZNx2W8x3Vaxg3aZ1Uax9doPClC9bzjGk1jCo1jMu0LSbzTFr4lhaPvpzn1xTeMfJrEfzGNd1LDv2DQtZTAN6PSuqjTtWrR/WKK0AUxnx+8YNF7LUXPDZPwVYX+V9MMv5vhwM9SHP9TmvFYglk5w0wsw+z9FAtrKZbW0izKGeY1MZIyp6WY11OcSmywksmwnLJYNB4wLWdYzeSY11NM309y/NMEwz80GXzb5tAHNuOfrjP71QYLRo7TuQesPtjg9Dc5Tm1kOZXZYE5OMfFlhpl4hgUly9RnaYbeUYhctuk8ZdF4yKAqolEXtWk6mqFlWebIDzIM3NrA2a9R0aJQ0RynonUNV0CmslvBE9Qpb5NwBuN0ziSIXkoTuaYTfkmkd7v8whlRWqVTVClTXH8fVzBO/RET71SK+iGDooa/UOi5T5FH5llXfGt/sJl+W1C5vc95OETrvwd+/xkA3nUv8zcO7v8WAD/Jlv347f7PBeBHH+8ex9ouwo+8lY20XU/69Me0WyjuvxKAvwvUPsk9+qTx26cC8J7NzXGFwv8qj7HXE6fcl+/2axahGnvcYo5y5y+//eRsv4A2T1WKXAKM/1kA3vpZjjgFbqGK7XXFeNZxn71ucUJelg9fKa7VKPAoFLikrWTczRqkvwVVT5LRn6TY7voY/5sAeOuxVcTYk4/93lebt4m64+ypWOPZ8vvfGwBv3s9uj23n3MTDCuK/EwBvn4A+HqL06HocgHe/wO9SRbDjfkVC8TYA7zb/8riCKj8EwMVVwmq9GeoiZlh3/5l/+8L+9FmaJ33g7Aa4jyrBu9UvbSewynnFV4RP7fVI7HUr+T5QUc9Q0iiL2dBOBVdAhAt5whJVUVWsXpXqqIGjXaGoPq/0eGIUVsYorI1T5lWFXbddpqwtTmXEprpPpSL0FRX+OOUdGkUN93G0K1QGBYiUtMYpbY5R4hU1PBWdCo6ATOCqxsyXSebNLHN2kgUjx8J9mxO/NTn5qc3JT2wO/jBDz6UsXedt2s/ohF6wCF8wCZxXCTynEzxnEDhj0bFs0jqj4z2pUndEpT7frVl/RKPmiEzjUY2GQxaNxyV6zhk07lfw9EsEl5P0X0njf9ES/ZLHJZpPanjHVZomNZo25/KOqzSOKDQeVfCOSXSt2ERvJzj56wyTf05w/Fc2kStJ6g7r1PTHqYzK1A7pVPbJOEMxKvwigbncr1DcEsPTqVMZUHF136fxpMLQrQyDt7O4Dsep6NSp7jQob1ME/PpE6FFJo5JPTpdFyFWLjDtgirnYLoWKThlHlyIONzp0KjoMKrp0KoIKlX2ix7R91sB/SqNzRaHrnEbwgkHkok73SzqBswbtCxZtCza9NxJMfpph/Lc2Bz+w6L6VIHw5ReRKiuiNNH03LHquG/Tesum7bhG5pBJ4WWLotSQjP8kx/EObwz9LMv7bLCMfKXTf1AlcVIlcTBE6n6JzRadtUadlTsM3pW0pwJXRBKVtItHa0aJS1i4Ssl1BBU9EwhMVnb91Q0k8UQ13JE5lj0ZFp0Sxbw1nh0JlWMcdFHPDnrBKVbeKJ6Tj9OcV34hKVVTBE5Yoaf2KspYY1SGb2m4Nd0CmrGWNEt8aFW0atYM6Q+8kWUqts5RcZ+Rjm+Y5nar9Bq5uiYaDcdonE7Qtm4ReNghcU+l7I8HiHzPM/GqDrgtrNJyU6JhO5n/XGL4Jg5bJJJ0LFq3TFrUHTVw9cWqGxPxv04hG44h4vTWP63hP6lRGZSraRc3YvvrN0Q+Fkpo4JbV5BbdBpsy7GwAr21VNtULRLffplPlUyholyhrFSMNmT2lJ3W7BV/m0+MrvBsBbXcENCmWNov6ozKtT2iScJpUBg6M/s5i3U5xcs5n+ymAmlmHRTLFgPGBezzJ7P8WxT7LMxVOczqWZvJ9l8k8GK9kU8/ezjP3RZEF6wOgnSbpvagzeTTNwL0HfHZPe22JFb5lErun030ww/GqW4TfXGXonxeGfJJj4PMvZ7AYLsSxDHyYI307S+1KWwdtZBl6z6LmmEblp0nMtQfTlJH2XM4QvJui+JDP0vsXkVxlOqTmOfGASeD5GYFXHv5iiedKkeU6lcUql8aRG83GLzqk0TWMy4XM2h99LM6+us5zKMfb7BNFbOg3TEr4xm5aTaRpPajSMKTSNqTSNqbTP2rROmzROyPhmLfyLCboWNVpW1gjdsBn7c4bZP2YYfMXCfyZL61IS/6pF4KxF+4pC53MaoRdtAi+YRC4m6LmSoPuqRfSmxf57afruWPS+oXPs0zSL6jqn0mlOZTIsJTMsmBnm9RyLZo4lK8uSlWNOTTMjp1gy11lJZVhO2yznsiw9SLO0YTMtm0zHEkz+OcXJ32YZ/STHyE+TjP7SZurLNIuJHMvZLKcfpFh6kGT5QZrT2QfMKRmmvk4zI6VYUHMsrm0w8WmSwbfTRJ5P0XLYxt0p4/TLVPvTuMNrNE+u0TFr4ggalDRIOJplKrt0PGENd1gcoJV4JdxBidYxi9BzFqFLGsFLBoFzCZpGDMq8MUo8MqV1X1PbFye0bNPzQoKOczLeUR2H/ytK60W2yB6Xwh63gODNCpiCzVGuRxKdd+5xnhSw+a8C4X83AH5c/f0/F4B3BdYdqeEiSHQ3wWfTBr474P5DIPwvAODdoVbi0XHMJ3/vUwE4ln+RqTxTHucZ5xqFtXFKWhQcHUJZKWlShP3Qqe4CQQ+/qAqdMvvcKoXOnb/M3w/AD/0BXOJDrqROKJ1i7mGNskY53ysqNtfPOpU8/G73Ae+pkB+zOe9MQttbsbvq/PcC8HeBt+/DAr0NwMJq+qxLHFDs9eSBpDy+9Zz/M2++R+F+578LneqOSPVNB0Fsx/r3BmDx7yepu98FgJ+8tkKfHrGb7BZM9SgA78lf6DeDnUQVigDhgsp8d/EjYRhPA+DH53qfDsCPhlvtrFjaDYIfBeCtGekaiaIamYJK8drc45bZWylmlfa6tTwEx9lbJfoIS30igMkZkHAFNVwBBWdQxtUt4+lTqO4VVtESn0xRrUxhZZx9NcJyW9Gi4vHrOP0yFZ1x3GGNyoiEJxLDE1EpbZcpy0NIRWeM0uY4xU1iDqvEG6e8QyibrpBC+JbJQizJvJFizrBZ1r5l6o9ZDv3MYuTnCUZ/bjH0pk33pQThiybdl0x6ryXovmQRekkjctEg9LxB8JxFxymT1lkBwPVHdRqOmNQd1Kg9qNIwalJzIEbdQQPvpEXkuSS1wyq1RzQiz6WJvpTEN6/gncqrN1MqLTMavnmhwHnHtXxKsUr7pEHrqkzvvTTHfp1hYS3H2Gc5el7OUHkkhqdPoXG/Qf2ggCdPr4IzGMcRkKnoVCjtlHH6dSoDBs7I19RNrtF/O82Buw9oOGZQ2hHLz66plPpU9jVIlDSKed+S" [INFO] [exec] 18:14:04.856 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.857 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.857 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.857 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.857 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.858 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "6lQvalQsyZQ/KbLnms3czQ1m1jTm5SBTf12n4aRM+axE7ZRN1WSQwjmZ7qsai3dsxr6K0no8RMF4gJwelYI+nbwBP1VPyYx9YDPxqU3pQQVvh0JOs0lmrYKnSSK/T6VoXMXX4bjtpxYHSCsJOPOoNRoZ1QoZ1QquKnmrA5xZ42T9ZtQJuOr8ZDQGyO+XqZgyqdpnUn1Ao/aISsNTOo0nDBpfMGg9FaTpuOlkJe9XqHvWpPtKmN43TLpeNeh6xaDzNZ3eNw3637UY/dhm7IbF0Kc6/R/qjLwXZeyDDQbf1xj8i87wZ2GmvrdZFkLMfGfT94HNwHsb9L9j0/OmSs9Vm86XTNrOGbSfsWg4rlD3jEzriSBtLym0XzTI6hHwtKl49ki4av14a0RKpnQa90cpGJbxtAXIalHIbdXI6VLxNSm4KgRSy/1k1Et4m5wsZVe1RHqFQHp5gPRKEXedjrdRJ7tFxdcSIKdXoOWpdcpnZTJbJFy1TnZyeqVGYnGAtArH8M1TL5DTJOOuk8hstPAOSPReijD90y90XJUpOyBSNRehdEKhYECloE8ht0vCXSeQViaSmC85n62CAK5qgbw+k+p9JjVLOkVTfkpmFMpmghROqNQuGdQuWGTvkfG0BsjpCpDXq1A8olMy5nR+y6YN8gdUXDUB0ktVUoslUor9pJb6cZWLZJSrpBbJsS6s8AgAJxWpJOQIpOZIpOcppOTFfAsKHUBNzFtzZv9jMUibcuqELGckIrnAccJPzpdIzNmE350BeDv8phZswq8c2zdkXKXOHHtyqYCrTMTTKTHz9cYjALyohVmRLObNKAtKkOH3Q/S/Y7Fk/zczPwcZ/avGgZDJ4mqEyW8j7A+GWVKitL+mM/ZFmL1rYSZ+NJm/E2bvrQgz34eZ+TrM6EcaA59oTP0UYc4fYm7NYO5OiKlbUfZpIQ5GQiwoQbqv2XReXKfzbIiWUzoNJ8PUHdNoORal9mmL+nMCA58bLIsR5r4L035FpPpZibpjQWqeVqk/ZlB7RKXqgETlfomKgzrVyzZ1i2GKF0VqTsmMfG2xcOse3VdDlC3L1M8HKRsyqNgXpOdtjfnbQQbfCVGyoFA4qFMybVNyQKXjqs6S/xcOhqPM3orQ/aZF/TGDmgNB6o6oND5jUP+M44rfcNyg8YRF66kgbWdsGk5J9L4SYc+rEUc5c8mi/aJB2wWdljM6zac1mk+rtJ0z6Lxk0nnJpOuySeclm/bzJu3nLdrP2DSdtGl+LkTTSYO28zIzX0SZu2M5nV5lnb0/hZn6q8W8aHPI/oVD9l1W9DB7RY19Qph9qxtM/RBk9EuNqe9M5iSL+UCI2R/DjH8coesVneazIepPGFSsyJTNqJSO6eS2K/iaZVzVIimlfpKL/CQV3SYx9zZpuSKuAtXJra6RKJw2qD+l03JJpeUFlZoVjYJRjfQmmdRqCU+9RFZDDKobBPK6VLK7FHK7DfKGFApnZErnZcpnNXJ6V3GVySTmrZFWLG35MaSXqFsQnFrkjK5sFpDivP4YAEskPnQ+efS88vsgeTsA/7vMsv4MWP69APyr6rzfDcACcZlrJBbcIafZxFenkpQdYJdrlV2uNeLdUiyp5nHssQmZzhkz0fOwmZ+jaknIckxR/0wA3un7toPxrwHwv8Idj+s6b1+bTc7t45bxGRK70vy461WyOzV2e9eIc9v8V7r85wDwbpfwwJtiq8vldmb2nBsvEZ8h82A8irOcOBmB5CzJMePJCpCc6wzq7/b4naxRr0hSpkScy0+8x4lIcFUoeGplspplXI1reBsl3JUyidmONDU5WyLJJ8duyv0b/s/Po/7r1Yv/CZD8V2DwPwD86wC8+b7d3gFO9AjEZ8Ys59P9sQ/gowDszKI5K9HrzK86rucPru1z8f/Mw2HLnXDzcBeTMiVmiyT7NOI9PxPvuUNchkS8J/BAjubmoTM5NlOXlCvc/3q2k6H9wLXHrvGBmZlMkfjMzc/2/YdJvDvgPERzZBJzROJzAlvyKseoYTMGJUBiruAYz8RmA53Cwhq7XKvEZfpJ8kmkloi4ypyDc7xvjUSf/74ztEcgwSuRmK2QnCeRXux0cJLzA6QViaSXiGRWyWTWSHhbHCdNT5uIr1kir1+ncFKleFqlZEqndFKh8ajA0McWS/rfOaCtM/NziLHPggy8Y9P7ls7wJxYD72l0vx6k9w2bwQ8VJr8NM/uTyewtk7lVk4XbYeZ/iLL3dpSxL8K0X1GcDvCrBm2XDFrPm7SfD9L4nE7DcZ3G5yxqjio0HFfY87LN4IdBut4RaX81wMC7FmN/2aDnLZ2uqxrtF23qjmtUP61T97RB7RGF+pMSA++HWPT/jQVpnYmfNSZ/itL9pkX5IYHaFZ3yOT9l+xS6XlXZ+7PN+GdBap42yRsKODNlPSa+gTXK9q8y/onJzGfrVBxW8HSpZLUo+NoFKpdN2i4ZDFxdp/VYBE9LgLRSkdQSAVeFSEalhLtG2er+bkFwleNmnFkvkVEfwN0sktOpUTKuULnXoGpFp+awRv0xg+bjGi0vGDSd0ml9IUj1IZn8QQVf3yrFewXazwTpecWg4yWdPa8a9L5pM3Q9yOD7FkMfmYx8ZjL+pc3QRzadV0zaL9oMvBti7FOdkc8sJr4OMv1dkJGPTXre1Rl4L0T3mzo9b2n0vRGkiUK4ygAAIABJREFU/ZJO6zmD1lM2jccNGo5pNJ2wGHgnSscFk7wOjcIRmeojMsVzEtmdMqWTGiVjKlndAjk9Knl9Orm9Gnm9KtntCp5ax6TNVS/hblTJqJUdM7BqhfRykbQSv3OwrZfwtchkt4n49gRofWaDpoMG3nYZT52Bp84p3CSXiiSVOPFembUiWc1OV91dr+HpkCmeW6PpcpCOSxEanrGo2mdRNCZTNKTHANiRTLvKZZKKRVJLBTJrRAr6dcrnDEqmVYqnJEqmZUpndPJGVPJHJWr2mZRPmmR1aGR1yOT3iOT2yBQN65SO6xSNK5ROGmR3K44ze6kWkxL7cVUIZFY5XebkfKfo9nAEUXKeRHJ+7Ov5a6TlyyR5FVILVCdXOl8kvVgitVCMdX+FWLc3NvuWFyC1SIp1t2QScgXis4Xf1QHeCYDTS0UyykRSykTSSgW8vSJ7f9rgQDTCih1kyQyxpDuZsQcVi73GOrNikIG3g9S/INH7XpT+t00mvolwIGSz9+cwE9+HOBgJsyiE2XMtyPzN/2ZuLcjY9zpzt4LM/hxk8q9Bpr4LMvNjkKnvbEa+1pn4Psjs7TB7V232CndZUIOsGBGmb4bovKbTcTlMxzmTltMqDS/YNL2g0nw8SOPTIeqPGdS/INP1lp/9/n+wsPo3et81aTrl7D/NJ20anzWpPaLQ9IxF6yWDhpMSZcur1B2yKVsOUvakRP9bBgcC64zfMGl+QaNiTqB0LEjOuEXDixJ7/xpl/LMo1c+KFM3IlE+HKF6Uab1gs/dmmKOhv7EsRBl436L2lEbtkwpVh0RqnlKpP2ZSd8x03N5P2jS/YNJyWndA9oIjiXay1GMGWOfMGASrtJ7V6bho0H5Bp/OiI4ne/HrLWYOm5w1aTtg0HbOoflqk8yWTqS/W2SfcY16KsLS2wdz3NtM/Wywrdzlg/sJ+a4MD9gYLss30bZuZW1Emfggy83OYyR9sxr83WLgTZf7WBiNfWnS8ptD8gkrNfoWSKdkZFxjWyO5UcNcrZFYruMoEkotWSSv0k5J9h9RcgcRc0YkpLA2QN6TTeDREx1mTtucN6g6bFIwp+Dpk3PUSrooA7moVb72Mt1nE1yaT1a6St0cnb1CiYEKkbMYkf1gnu04lvVTEVarjKlWdOfxiJSbxd+TQSflOEWp7PFlC1uMB9/81AH7YGPXhEbUH2Od3QJoDwBLJOSIZtQK5XQpZbTKuYol4zyq7MlZxDIXFB+ZUH4Tf+5CZkCmS5JVi57fNJd4fafPGmjA7yLn/iAT6cQC8HUIfxxb/Cnf8Orc8eF8ejkdKS9JJTFV5IiNAfPptdqff4r9+TQL9ZwBwosfJC3WsqmMvIgYSDkzIJHiULaBIydmMRPLHQu414rx+4rx+ErNlktwica41Erxr" [INFO] [exec] 18:14:04.858 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.858 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "tdnzmknXKwZdl3W6Lmp0nbXoPG3RftpwzLEuB+m8bNBx0SmoNZ0yHBfpcyYtZywaz5h0vh5k/IsQsz9YjH9tM/VDmDn/OvNKlAUtwoocYuFOhMnvw4z/YDJzx2ZeCLF3LcjMLZvJ7w3mbkbYuxZi4geb3vedfb18RnXURi0SnkaZzGqVtBL5/nstf9N9XCIhRyE+WyY+109C3i081QLFQwaVKwbVRxQqD0oUT6pkd8lkNvpJrwqQWafiaRTxtQhkNgl4mvzktKvktVvOmE9xgNRY6sPm+EBSbswhOFsgISsWJ7jN0GpzxXnvzwNvjiztmOKww9o8v2xf8b+SK7z5/98ctfp3gPJOZ7dHV+CRa9ntWnukIZKQKT6ghLsPko82U3Zn3iEufZWEdMnxL/IKJJaqZHdIlA7J+FolMhpEsppVUooDPJEpEp+hEp/uJy590wfpfnPOabY4CSUJHoHEbOf3ud3DJd7nNBl2fL2/cib+bUb4fUzx2ISVHX/m0fP/749BenQ9GH/0x9ZvAvAjcSyxA+3mm2KX60EL760X/BAAJ3gEkrx+Er2S0z1yr5JeHCBvQKFy2qR0xCK9TCbJI/KEZ5VEj4SnLkDjU0HyZwK4WwTcrX6Khw2y2gRSih2H2ITsgCOfzhDuu6v9Xw7Av/e6/gPA2z/sD0cL3be833xPOyZV8n2H88fIX3YyiHLWHwfgOI+4BcC7M4RtYHj/YbX578a7hW1rcwN/dJPfyckx3ieQlCuRWuQ8oNNKJdKKxa05oaR8KSYjjEUQbblESiS4ndn8zZik+Azn7xJzBFLynLGGBLefBPdjigs5IumFOqn56haYO9fqzBAnZYuk5G5mzAaIzwkQ570fS7D9gRXvDhDv8RPnDZCYrRKf7Ugg08tFvA0KviYVT6uMt3MVT/sdpyPXKlO9YtB8UqXnyl0aTlo0nRXYb4ZZioQ5aIcZuxGk/TWR7ms2Q9cj9H/oxOZMfBdi4ieL2dtB5u9EmP4mRN91k9431xl67xeGrwcZ+S7CkhpmxbBYke8x+UOYrmsyPa/btFzUab1k0P2aE7/TcSnInlcVxm+YLIpRDoQ3WAmGmb5jM/qFzfBfbIbetxl8O8SeVy26r5lMfB1kRVlnSdlgfjXC2NdOtu3gJwajN4JMfhVl6qso019EWPj2F+Zv/o26U37yxm9TMmpSNhGidEKl7KDGyMe/sO/7DVpOyuR238bXquLrMKk5ZDP01gZdl6M0HYtQPKmSVrdKYomEq0rHXedk1aZVCqRVCDHHZ4mMqljGb52Cu0Ehoz5AdpdC2bhJxbxB2YJC1UGDhqctWk4EaXnBoOWUHjvsanS9pNN31abvWojeS1E6zgZpPWuz50qQntdt+t42GXjPZvB9i+EPbYY+sBh4L8jA9SCjnwWZ+jrMzLfrzH77C5NfRhj+1GLgLyZDnwWZ+PwXul4Jkbt4i+qjAXreCNF7fYP+d8L0XrXovmzRc3qDikWNklE/1cshOp4L4+u/TdVChLGv/sbeOyZTX4apPxqkYFChZEyicMyiaNqgclmjbFbD0yiRXL5Gekwa7qtzjGxcFQKppWuklvrJqHSk0K5qiYyamFS8VsRV4yejLkBGnYC7QcLdIJNcvkZaqYy7WianSSW7wRkFymg1cDX48fWu0XXF5qARZerDezS8EKD2aYWqJYOSSZ2SMZ28PhVfm+r8u3UimXUamQ0y3naRgkGR4kmJ0mmdokmV8lmD8jmD0hmV4hmZglHZee42CPjaJfL6NIqGdYpGZCfDeUQhp1sis0YkuXSNjGoFb70j2UwtkUjIX8NVqpBZrm05lW52ZZ1Z4PsuzQnZga0Z4bQCjeRcmTivn93etViU0X1Q3pwnTskVic/x46lTyGkVSS3zE+8VSfIpJGcpMfVNwNlTYvFHDwOwY+omPgTAEu4Ki4JxiamfQyyaEZbMCMtmhP1WlP1WmCU9yKIWYu/tKHuu6TQ+p9P0TJjGYyHqjpqUHRapf8Fi+rt7PGVtMPKFQc+HBivGOotqhAUhyt7VMLO3wkz/GGL6psWKHuWAGWGfrLGsm+w3gixIQWZWLWb8QZaNdQ6F1jkQ3mC//gtjX5vseUOl7ZJO+6kILSeDND9rUXtEo/5IbM72qE7Lczb1p/wMvx/ksBxk+c4vdL9pUve8SvMJi4ajIk3n1hj/Ruegeo9l/zqD79nUnVRoOXmPioMWJYfWGP5og0Vpg5GvVCqPKVTORKmeDJE9FqDtnM7hO1FmPw1S9ZRM6YJCyUKA8idv0/GqwvwP/83h4DoLAYu+DyUaX5SpO2LR9JRC/ZMy9U/p1D5tUXssTPPzQRqfd8Yi2i6YsT3A2Qe6XzHpuqLTdVmj45xOx1nHJKvjokXXSyH2XLHoumw6pllnTMcw66JF5zmDljMmDacV9ryuMflZiOlvTUa/0pj40eCgEWFRU+j/2qT7I419N//BinqPOUNlSQ6xIq8zeyvE4BcKg5/rTH2/zsLtX9j7810Gr1vUPS9SNqXg7RJIr5ZJLVFIL5JjiqtN5YFMaoFCUp5MfHbAMYvME4nLWmV3/k287QJVC0FqD1pULKoUT6rk9MlkNAkkl/txVYrkNprktut4m0XcDQHns1fkJyV/Mzdb2Bpv2uz0bqord3vW/nQA3nH9ionWwxD87+wU73Qmut/oePDatgPwTukeD/+bj3yPK8CudD/xGTLx6RL/5fITnyeS3WVQNm5SNCyS1aXgbpXJblPJqFbY7RXZ7RJJyBCIi43WPXxWj88QSHALjuFotuREQmYHYoUNkThvzAj1oXzfePfjz8S/lxN+iyucP+90L3bgwX8DAD8Mwk+kBv5pIP4VCfSDZB+/mXW6DYB3Zzi/9O0xPFsVDJfAdjOhBI9AknuNJK9EfJZIWvkaxX0yVQdtKvYZlAxrZFQ67rJxnp9J9al4av20v2jSeNImq08mt0+iasYku0skMd+/lYe1O8NxUfuzwfc/APx/JwDfd2x+tLO6vbizad72awC8ver4cIf21wD44SpqvPfBqKH78Pjw9e1Uzdx5bX/YxbsD7M5YI84diBlkKaQXq6SXyKQVy6SXKM7sUIlCSqFIYq5TMY7zbi6ROM/9a7v/MBFJyhGdOWKvQEJmwBlFyLwfqbR1nzwBErMcF9r0Qo3kXIF4nyPLSoo5QifnyiTkirHOrwPG97P5Hl4C8T5HXp2QIxKfLZBaJuFtcKqt3o4ABYMKpSMmOe0Grq4A9c9YtJ8zaTtj0/iiQePZNQ5ZGyyHfmHmpkb/eyZ7rikMvmMx8lGIoU8sRr+2mLoZZvxni+lbIaZ/DDPxfpTGkyqVBw1qnzFpPS8z+FWYRSXMiqlxwIqy31xn+vswg38x6ftAY/LLDcZubND1ukXXawZTfw2xX4uyPxRm/3qElWiE/fYGy8IvjH9h0f22xMBbIYY+DDH1XZR5Icw+3WLuToTx7wzGvjKY/CrE2A2bsc/DjH0RZOJLm4mvdGa/sxn9LELjCxIV8wrlEwZ5wwJVTyqMfqwx/VOIqhMaOT0Bclss3C0qJYsSg1dtWs5aZA8KeBsDZJaKuEs1Mmo0MusVPDFDJweAndgjV6WMu1Yjo0YhvUbCVSeTs0eieESneFKhbF6l5pBFw1GbhtjMX9uLFi0vGrScCdJ+waD7VZ3+Nw0G3rLoeVWl62WNjpfN/4+99+yPslrYvu8vcm0hvU0y6b1Oeu+9F0hIT1BUBMEKioKKiiKCKFawYdmQzJy9Twng3tf95vks/+fFOQkBYtl7e+37usuL9aNkkjnnnMla61hHo/Mdh573Hbfi6Iod/dNi6IpF70WD/ssWE18FmbzhMH7dZvrbIFNf24x/5TD4iUXvhyaj18JMXLtL++s2Ped1hi7ZdF0waXvbousti5YXVapWJHJGbpPVoJM9aFM2ZZPRt0H/+QjDP9hM/WAw+mGQ+iNuBUzJpET5nE3likHN4yoVCzo57RqpNQJp1QqpPpk0n4DHJ5BWKZJUukliiQuCk8oE1yddo5Jeq5DqE0iq8JNSJbkHCHUyGfUiqb4AicUySSVClAmWyKjxk1alkFErkNut0vCUyYHPQ/Scdah6cpPK" [INFO] [exec] 18:14:04.859 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "ZYnSGYWSUZXCYYWcboWMJoXkaoG0aoHkapnUepHcHpXyaYPygwpl0zqFYzJl0xYlkwZ5wyKFEwKl4xqZraLrCW+XyY0GYJWOq5SOq5SMmWR3yqRWbJJUGiCzxiCjWia5fIOEIpnkEoX0SpW0comE/FvRec9lo+4zwdIDoDY+V4z2lco7uQW7A7R2/zsp1+0azmgQKR9RKejRSSp255TYnTl4k8TcwEMAWCCxQNgTAKdWCKRUBkguEala1pmVgiwaEQ7JIWbFEPNyiCXdYcUIs6DcYebmHTrOGzQ9Z9B2wqLxqE7L8SC1T5r4nnAZx7lvtxj+yGbgEz36fREOCVtRABxk+keH8ZsW07cizPojHNg0mZdtVowwK8YW83KEeSXCouEGaq1GgqyFHFbMCAd+jtB1RafpRZ3GkybNz4ZoPGrT+JRBzTMGzceCtBx1aHhSpelZla4LCod+vsOSEGbwqkzbaZ3mZxxaTjq0ntEZ+9JhSYuwZtxh8psgDacV6p62aFq3qT4i0PGOwfSte0zeDNPyqkzVgkjZlEn+tEbtcYmZq79Qd8JP4YxC2UGNykMaVasSHS+FGPvaZNEIs2RHmLhh0XpaoOYJhfrDGk1HHOqeNKg+qlJ/1KLhuEXTSZPWl0w6Tlt0nrXpedOh502H7jcMut406H7DpOsNk85zJh2vm7SfMel83aT9VTOaFm3T9bpFz+smna8YtJ+yaH/FpuWUTttrCgOXLSY+/4XeywZjXxqsSfeY2Qgycl1l9scgy+oW87bDvOAw/ZPB9A8OB364w/j1MAOfBBn6VGX2R5uFW3cZ+NSk+YRG6ZyCt0MjuUImuShAUkEgCk6FHQY4PlckJjvgZnjkKMRkKsRkicTl+cmokykdM6laNKhYVCma0ckdUMlocpUkGVUa3gYFb4NEZr2Ep1IioTBAQp64k4i+E4yZ6Y7tNdxlCv8YAP69Pcu/AoAfrFb69wLg7eeI8z7ob97v8bMvbXNPa9vuQ/z7qte9ALCbf/RYqsD+7E3S6jQ3K2FEIn9QJK/f/WxkNAlkNagkFor8R+rt6J700b37/lQh6vt1mzHc1g6B2Gwhmv/i5qw8lr73vvS/cm+9Gyf+2QB4G9DuHv9LAfD9mpdHP1C79fAPvNho8NX2RjzOK7Iv7TYJ+SKptSJFYyoN6wZNT4UoHNHJqBNJLvXzF2+Afem3SMnUSCr2U7lk0PXCL5RPWxQOKZSMGngbXRnl/qjUel/0evel+Nmf4v8/HgDv9ir/2qnO/wPA4kOfy/tqBlfaIuwKfHKZzljvfb/ENvh9uA93++sPAt9t5viPAeC9F41HF4hHnNmQAAAgAElEQVTtdPXdINYFwA/6613m+LeA8IPXHZsRDc7Ki/ZgFrmMTUqZQmp5tFe3cNtjvO0ZEtifKex4e+8HXEVPmreZ6W1f9QPhWbvv6ybxOaLrFyy6n1KdVKCQmKdETzUlHtt9n9Puv/YHh1sHkFLk1vPE5QkklclkNink9ygUDSkUj2kUDqvkDgQoXZLpet2h9hmZzLFb+J6WaHpBZHFji5lbd+n9UKTngsXQRYvRKzYjn1oMf2kx/o3N9I8hpn4KcfCnu4x97tB9KkLJjEh2d4Cc4U18T8r0f2KxLN5jWdliQbrL48F7rJt/Z3YzxJzfZlW7x4FbIYa/1Jn+3mFR22LZCbFoWCzqbsjOqhNm3bnLISHM2LcGQ58YLgul3WFRi3DQbzH9Q5DxbywmblhMXQ8y9rnF2Oc2I5+bjH9lMXbDYOJbi8nvwkxf+09aT1qUzN+m4bjO+Kd3WbgZouWUn6whi4xmhfRWmYolg4ELQVpfksno8JNUvElaqZ/MSo2MKoX0Wren0lMjkeoT3dAjn0yaT8ZTI7tJx7UiqXUiGc0KxaMq5VM6xTMSZYsK9U8GaThmUv+MQcOzugt+XzRpesmg7VWD7rcMet+x6HnHof+CQdd5nY63DLouWAx85DB6zWL0Y5uRqxYjVx2GP3IY/CjIwFWTkc8NJr62mPzWYeJry/37jSAjn9kMfWwz/InJ+Gc2w1dCDF8x6L8o0n1eoeu8RefZIA0ndFqetSmZ/4nkugDJg34y+zbJH5cZv2ExsxGi76JJ5ZpA8ZRIxaJO2azgMtrHVFpf0Gh42qZ0KEhWm4a30cBTq5Jeq+LxuX3IqRUCyWUBkkr9JBb7SSkXyKhWo/JogeTygAuAq91AqZQqtwM4pUwkoUggsViIyvv9eCtkcuoVMhs1svsDNB1T6Thj0fqCTd0TBiUzEvlDAQqGVLK7FdKbFJKrRNKqRTJbVTLbZQqGdMqmLQonZAqHRQqHJUrHdQqHVfIGZAqHNPJ6VLKaZHLaDHK6FXJ6RYpGFErGFBcAj1p4W2VSSgWSikVSS1WSSwQSizZILpNILVdILVVILBCIzd7YNd+5FWfbrO/uUCwXDLsVbqnFKqnF6gP1bQ8koGZtklCgkFwtUzqqU3PQJq9bxlMtEJvnzk0JWQIJOf7o82zPNfcBcEKBW6WYXCKQWiaRVi6RXOknsXSD5mMhFoIOK3aQg4LN6E2TsZsmc4Egy1qEQ/4txm9s0X5Oo+15nebnFBqelWk6odFwTKfuqE7VUzpNL0u0vqYxdSPMihlhVghz0B9mdiPkjlsO0z87zNy6w8HNu8xsRJgTtlhU77JsbrGk32HFvseSFWbeslh2HNbCEdbDd1m1f+GQvMXIxxZ1rwg0vWjT9lKYxhM61Ud1Gp8xqTsi03Lcov1kkLrjW7SdVZj9zuQJ9e+MXQ/R+IpJ/QmD5hMOzac1+j62OSQ4HHH+ztS3Ns1nNml91qDxCZO6I0HaXgtx8McIC4EIXe8bVB9RqH5ComguQOFBlZI5k9IZnfIpE98Bh/I5jep1k7qTCoOfOCwov/C483dmfzJoPmtQ9vgmvmWJ2sdVqo4IVB/WqX/Soum4TfMJg6aTGq0v63S+FgXBb1n0vWPRf9Gm732b3gtBut+yaH9Np+M1NxyrJWqr6D5r0PGaRssplaaXZJpekmg9pdN+xqL1nE33O0G633ZoO2vQ926EhZ8jLG6GGP1WZOSGyuyPf2Nh8x4Hf44w+a3F9Hch5n68y8T1O/R8KNJ/WWL66xAzNyOMXwvSfsakfFElvTVAUtltUorc3nS3rkZ4QPEQmx0Fp5mC256QLRCf7SbF5/WKVB4y8S06lE4rFAy4IVgpNRIpVQLpNQLZ9RqeymjQVY64k+OxvTY+Ik3ersn5kwHwI4/9jWqlR9fwPx8A7xVi9SgL/OB17bRfPARqH/bS7mS3eNxQqocB8P40iRjvJqk+gYJBg5JRifSWDfJ6VIqHNLI6JDwNG2S1SHhrZGKyNtifFnCDgx/Zv277fhXiM7cPD7eH69/e73XHniTNH9wj//H9+4N4yP33r3ip/40A+F8ZvwuAH0D3e3yoYtIl4tKVPQHwY6kuC7QNgONz3U1B4YhC9WEd39Mi1XMyGfWuX8FTbhBXrPIfHj+J6RL7vAIJ9TLFEyLlkzLejtuk1Lk9Z/HpInGpCjEeZac2KSY1wP6UP58J/u8MgH/LgP//APCDAHgbBG8D4N0BVdsBUA9PnA8D4O0JeveEfT/Q6l8HwHstFrt9wO5E/SgA/q2F4AF/TFSqHev1E5sVID4vQGKRRFKJRHKp6PaXVookl4gkFMjE5Yk7oVWx2fJ9xnrXwrcvw8++dLfKbPsEcLeEfGfxSI/Ky72bxORsklgsklTkjrg8gX1ZfvZlCvwlTWLfdnheuhQ9rNjLAyyQkC+QXiGRWh4goVAguVwmq1mhoE+mdEyhcFQhb0Sk+rDqBqG8q1F/RKdoKEzbiS06X3AYuWbQcUln+P0w/e9FGP7AYuwjk/EvLUZu2Ex9E2Ly+xBjXztMXd+i7Y0AZXMq+f0ipb0WhUMqvvUgfR9qzHwTpueqSscVhXkhwpIR5PHIHQ5vOayGHJatLRY1hxXHYd5xOGQGWdUjrCtbrGpbrFgOayGH5VDE7Rn1bzGn2hwyHWYDQWZuhpj83mHyW4fJr20mv7SZ/MJi/AubsS8tJr8OMf5NmInvthj5SWL8hsPQxRAdrymMfRRm8q8aracdt9qoRyar" [INFO] [exec] 18:14:04.859 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.859 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.859 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.860 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "8SF7ahQ8TSLZrQrZ3Qo5Awq5gyp5/Tr5/YKbTlqrkFKhkFqukFIVIKXS9cOmlWokFgl4GyWKhzUKh2VyumTSfCIJ+a73MKFAIiFfIjZPIiZ3WyUTTSnNDBCb7X9ASrl9iBhfdNv1P9copPgkUnzSfQBc4x4ceKpk0sokUoolkgqiSdA5Ekl5rtwzKd+VOMflSW5YWLFEUrmfxIoN0upk8npMigZ1vLUi8bkbJBXIpJbo5NSrlE1LVK5LlM/rlE2Eye5QyGjaJG9UYu67v7EcuctiMMJqJMxK2GY9EmTFCTIn3mNeDbuhdU6QJS3IXCDE9E8hRr4MM/zRPTrfDtP6UoiuU0HGrgY5KIU4GAgxeu0eHedtej+0GfrMZPKmzVwgwiE5wqJ2lwV1i1nRZl4JsqCFmfVvMfq1w9BnOlM3Qkz9GHIB3bcGB36wmblpMX3TZPSzICNXg0x+F2RBDbGi32XJdljUg0x+FaH5eYvOV2wmvoowJ9ksm6Fo569B52mF3heCtLwg0/W+wdTmFoekMBOfOTScUKk9btB9JkLXm2EGPrU48LNN7wWLxueDNJ9SqTsp0XBcp/6IiW/FoHJZp2pFpmpVonJJp2LBpnxBpXhKpmRMJX9IoGBcoGRGpGJap3bBwveUSP8HYeYsi1X1FyY+DtN4XKdi0aRiUaF6TaPuiE7d0xpNJ02aT1m0v2EzcMVm+luHRSHMsu56tZcMi0Oiw4Fbd5j6wc1PmPwuzPj1EMOfOQxetel7z6TnvEnnWZOOV2waTyrUHNWpfdyiYlal/IBK0bRIfq9GwbBFw3Gdkcs6gx9pdL0SpOm0TPf7OlM37jLxRZieD0JuZ/k5i75zFp3nDNreNOm5aDD8iUnfGw7VSyZ5bTpplRLxBZvE5G4Sk+umQG/LnncC4rzRg6Ichfg8hbio5z21SCSjKUDRiFtLltel4q1VXaVJhUxykURivlsTlpDtKsd+T3H23wkA/56d6985tgHlbwHgbSvZ/swN9mWo7MuU8FQL5HcYFA1plE5JFE6qZHWZeOsl8npvUzxqkdOjkz8gUzBokO7Tic+U3ErXNGGHAX64ReMfAcBx6Yqr0PW4CdO7AfDveYAftrL+9wTAkjseuoa9MezDuMUFzP9jN238q17SX7kRuw3OuwHvvhSBmN3e2+hpRkz2Jp5KlbQqibj8APFemRiPn3ivSGKWTFyGwL7UDfanbRDj2STWEyDW474hCekSsVmbxFX68Xbp5PYYZNYZJBUo0ZCiwI4v0WWnpAeKov/iCfCXNJfl274he71JD3t2fwus7k4p258q/YqU4B//IP3eh+qPfm+M5zapeQpxGdvfJ+1i6P8Y+H54/CsA9Z85SPite7Hn41K3J4PoxJQpkJAjEp8nE5cT3Xx5hEdS8h70Sj8oedn2tf4zRfGxey0E3vtf3/HPZgjsTnfePbYnwph0d/HYlgEm5EnEZkeL7vc4wfwjMqHYDMldIDMDxGRsEuv1k5AtklIskeET8Nb6Sa3cILFMIrFEJbFQID7P/V2Li3p347K2w8TuB3gl5Loyrm3GZ79XegDQ3h97LL4ehbh0ldh0mdh0gXivQGquSmqpiKclQFaPjLdVJb1SISlvk9hsF7gnFqh4atzN18g1nelbFlM/BJm64TB82ab7zF1q1h1K5xXqntCpP2FSf1Kh9ZRC1+suEGt7OUTziyYNzyk0vqDQdlqn+1WN1tMy9c8oZPZsEl8oktKmkNevk92pUDxhUvesQseV26yqv7BqRVgPh1gJ2axHtjgcDnNkK8RaMMisGuagFWI5uMW8/w5jX1qMf2Uz9aPJsmWzaoWZ23Rrl6a/jzDrDzGvR1gO32EtEmEtaLN+b4vDzi+sbIVZDAaZvG4y9OFdRq7aTH9lM3bNYOiyy372vmfQ845Fz5uupLHxeZ2m50zqjur41lzAWhyV06U1CKTXqaTXyaRVSzvMb3qtyyB6ql2Ja4ovQHqDQHanTH6/SvGoTvGkRslBhZp1g4anHMqeUPA9YVB7xKDpuEXzc5brs349TPsrQZpfNGl92aH1jEb76wadbxj0nLfpfdum6x2drrdNOt8y6X3bZPB9g6EPthi4EmTkepgFOcSaFWT6U4eiIwrLisLc5t8Y/lJi8MMwIx+FGP4kyMBVm/7LNoMfOfS8Y9L1aoi2N03a35IYe8+m+gWVvGWVnnMOo5dCFD+tUDGrUbdiUbNuUPG4SvVxh6ajKs0nHJpOBmk+ZdH9lsPIR2GWlP9kIWwzfdOibF4jqVoko0knr90ms0kls1HCU6OSUuGy695qlYwq2WV9K0RSymVSSiW3i7vETYZOLVdIKpFIKlFILVdJr5TxVLjS6FSfSFq0Z7lk3s/C7S2mb1g0rBmUzASomtMpn9IoHlLI7RLJaZFIrxVJrhRIqZTw1Ch4WwPk9srkDokUDMsUDqjktqt46xTSylVSKwySKmVSKgKkV8mkVAokVm2Q3aGT3a1S0K9RMqKR3e7WFiblybs8i9vp8MrOhne36iM+UyIhSyYhS94JkNmXdZvUMgFvrYSnxn19adWbeGpclUFatUhGnUJarUSKLyr3LIyu83nbihTB3fAXiCQWuBVuycUSqWUSngoFb51Kfo9JQa+Kp3GDuAqRhAqDrBaZgn7Xp1p32KT5uEHV4xvkjQXInQow9eV/srTl8PjWXdbDW6yFQ6yFHNYjQQ4pDvPKFkva31nW/8aqdY+VUJjV8F2WnC2Wg2GWQw5repBDks6MqLJohFhWwixsBJn+3mTkK42BaxoD12zGv44w/YPD/C2HJb8b7DYTcJiX77hhVz/dZezLIAOfGEzeMDjwzV0GrtoMX7MZ/9Ji8qbFzM8O4z+aTPwcZur235iXf2FBsVjWDdb1v9N5RadyTaTxuEnXuRDDVx3mfo4wJ+uMXjdpPKXT/HyQrpds2l+1mPrpDmt3t5jbCNH/fpC2sybdbwTpPhei+40gTacCtL4q0/i8Tt0xhfrjOvXPGFQfUak+rFOzblKx5HZk+5Zsyg/pVM6ZlB3QKBxTyB0SKR7UyR+RKJkVKZkXKF9QaXtN5dDt/2TFsZn5SaLttE7FvEDprEzFgo3vcYPm51Xa3pYZuuYwfTPC7O0Qh0SLuY0gs7e2OHgrwsytENO3HWZuOcz8ZDF902byG4fRLyz6P9Zca8hbNj3ngrSe0+l836TtdZXKpxWqVh3KZxVqF9ycgOwukcwOP5VzCuNv/0/Gv1UZeDdMyzGLpucFJr7QGLyh0fGOTtdZk6G3DTrPGTQfN2h4RqflZY3hS1sMXLWofk4nY/A2nopbpBdEPe55IvH5EjHZm+zP9u/0A28Dzfu1gxKxOSoxuQLJPomiQYPySZXsYYGCQYmyPpN0n0J8oUJitp/kPJGUApnEfIm4HL9r5/KK7qG6x00Zjk3/cwDwXmv5n8UA7/bA/lE582+B5geBpcS+VInHUkX+I81ts9jv8f//3L1ne1vl2q67fsh6Ie5VzU3u3ZZ7772mxyVOQg0QQgkhtFAChD4JvZdAYkujF3U7MOfac/2Zc394JNtJHAjMwj72h+cIMlYblsZ4zvu+7usiJX+dlPzrdw3Lac4AaU6JFI9EWmkAV4tB1bxK1axJxXiI4n4bZ4uEq/tnKiZ1SscMvBMqFbMq3hGNvNoAKc4AqXkJZ2in/7b3cSdH6z33eQnATXcqO07Vu+JAk7eTe99kx1gA897RRn9eFn33a0/Yvetm3A67JpOM0hy3j/Luy1/nf2evJwH4zmZXuwHhTgC8V6czLfk4+RIpDlHFyayQcbfYOH0aqaXr7HMHSHclOrUOPyn5G6Tkb7AvN3BT7FKaU1zw8urFvF9Rn0F+k0J2ubLtRrs7SzDLqwoILhLyq1SPwr1OiXsdQur6WwC89x90r4O926I7+f7lPSD4rwPgfXnXyC4UBkLJ93H3Xd9/f4f2vwnASdlwRoGQEqUWiK7DPsdOvu/dAHCqU75N8vzvBuC0AoUUl3xHAE5xJCuhiccoEvPuYgZXIsXt3/NkfzcAnOqUSU0acLl3DLjSCgNklwdwNao4G2Vy62RyahSyK8XcXpY3WWDy32QSll4oJ6Rc" [INFO] [exec] 18:14:04.860 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.860 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.860 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "FnPXfmE1HGTVCDL6YZDByzrj74eY/SLEivILM1+bTFwR8+lTn0SY+jgs1ichxj8OMvlRjIHng/hO6tQetCmbMahfDuI7EaX2sEb1gkzbapiOszb9L5hMvhdh9P0gg+8Fmf40ysK3cWa/tZm/GubAxg2WrU1WrE0OS1EWrkaY+z7C7A9x9l+LcjgQYfFnm+lvLUavROl+3qT7cZv+Fwxmvw2zEr7B6tYWi9fCjFy06H3KpPMZjZ7nhLS350KI7gsGfS9Y9L5g0/tckJ5nhTtz6xkD32mDlodNWh5MQPAJk8blMDUHTMrnElnS0zrlMyY1cwolwyqlBw2mPgoz+mIcT78fd72Osz6As1PB06CT1y3R+0KE+a8s+l+zqF+zqVsxaXnIputJm/7nbAZfidB3KcLA5RCjHwSZ+jTEzFch5r4LMvdNmKnPgoxdCTL6oc3oRxZz320ydiVM70smXWcNmk8bNB636HgozMz7mxz2RzkiWfQ8Z1EyrlPSa1PUF8DRbuFuD+BulXH1K3ScCTH1bpCupzQqDyqUzujULZm0PxSmYU2nekmh+WSQhjWbqnmT0mmV8sMyPU9HGboYouV+Fe+IQna9iOtKSxa7bwHg1AJZdHDdooGUUSCRUbhOpidAesE6eTUSRT0qFRMaJYMWni4NR5NMbpXI5s4sS3w3SsX1OcUtkfpvAOC7geA/GoN0UwzifwCAU/JVUhwy9+ZfJ6tIwl1t4mkyya2SSU9kNad67g5+UxwS9zg22OeQuTdXTniYBEgpukZBaxhXi4mrI0D5uEbllIGnL4CnX6Z4RMM7qVKxqFG136B63MJZp5DilElx6P8SAO81x7uX8/Pee+3beWbviKG7bVb9dwB4NwSLZqqfHQXsbkhPxCDtDXw3A27yjvdk+7kn++bZyX05AfZlBUhJPOD/5GxwT+4GqUV+skoV8qo0MYdTKVzJtgE58aLS8xTScgWc3ZMT4J7cAP+TL5Fe6sfV7Kekx8DhU8ko1khzKdzrSMSueBUyy/1kV/rJqZTJqpDILJdIT9jLZ3iFvCq9RFxkRZdtR756r8NPSr60LYdNzZVJy1Vug+CboVFiWw+fL/T+aU6FNKdCqkPedaCTcoF/rZv5RwD4ToZVu+eUd97LnwfPfxVi/8y6swnXXhUuJSHpl286/il58vbfel/yGOTJoiPsSJ6QJSFFvnXdArW3OkD/LgQn/3v7MXcuAtvmMIXqjmOjJ5nhF9iRCnp2L400t7gobM8z73Ei/C0QvukC4xTzQGlOhTSXRprbSMSXJGfo/aQW+MkoDpBTIeOsEwCcWxMgvfyakD+Xq+RVGdvzi9nlKtnlOuklMve6N7jXtUGKS02c2IVcKNXhJ8OpkO7SSXNopDpENvM9XpmsBpn8tg2Keg08HUEc9ToZJYGE7Fsiy6viaAlQPipR2LlBdo1CdqOKu1fFO2HSdDBE9YxGUW8A76CR2GypVMwpNByxaFoyqD6sUn3QpHq/Rc2iRe1+k8YDFpULKmULGhULJhWzJvndG+TU+inxhSkbtKhfMhj5VGbFuMHJzU1W4lGW43FOxoKsxgyW7RsMXo7Tftqg/QmJQz/+k4UffqHnvEHTmkznAyHaTtq0PGzS/XyQ8StBZr4Wjq4H5TBH7BDL0Sintn7hvq04J2JR1qxfmPwkQu/LEfouxqg8YtBwVGP0YpDRv1mMfyAcYEfethm5nMi4fMmm82mbtscjtJ4J03hao/mEQt0hk7LREAXtJq5mScRoNIkIJGeThqNRw1lv4KjTyKsL4GiWcHfJFPapFA6reCeEm2vtIY26FZ2qFYWmFZPmZYuaZZWWM2GGP9HY/+UNRl8O0XkmhO9UVDhCP2TRcdam62mLznMGHU/btDyhJjbXGv0v6Qy/EmXkjSBjH+ocvB5k2Qpz7Mf/S8XRnxl96f8yeDZO4ZCO7wWFVS3O5JVNht/cov91if6XdZrWNEp7LYpaJSqmdBqPRigblygYlak9uknjSpiWlRC18zYFfQGKunUK221y6zSyvCqpBX7SiwLbjue5pTpZJTpppRL5LRu0HYnSeyHI6AcaHedlSsYUKqdjuHsUSgctSnoNvN0W7kadvGYJV7tKYYeBx6fgalBwJoyd8hoVsmolchp0cht18utVcqoVMsv8ovNboeCoFWZv+XUKufUBsms3qD6ss/zdr0x+EKf2pE7V3PeUTauUjIqIo4JuFXe7grPeIqdWJbsuQE7DhoisGtUonbDxdOnkVMlkFOnsc0tklMsU9ujULlq0nQzSfMimsEshq1Ims0QnszBArldkjCZn/dMKFDIKFLJcEilOmX0uEVWW5hIqlfQihdRChZRChZQCNaHKURKyy4TipUD4GeRUSOTVBMivk8ivD5BfF8DZrOJpN3G2CCWCkOH7cTYruFtVPK0anjYZV8t1chvWya5WyKpQyS6TySlTyC2TyS2VyPZK5JSr5JSpZCUUY7kVGrnVCo56nYJ2i8Jejaopi/7zQY5IcU7Eo9x34xeWbsRYisY5FopyLLTJkr3FUXOTlXiIY2qY/d9HmPksyviVMAf0EMejEVaNTcY+1Jn6wGTywxDzX9scXo8x/WmM8XfDTH5gMPOJzdwnYSY/CDL1tyiD72hMfRZm6HXhOVC3ZFB90KTjdJSuMxq++zTqVjUaT6i0nNLpelZi4sMIc1+FOfiDxsI3W8x8GWbh2zAHfogx+1WY/Rtxls1NTgQ3WfLHmPsyzOSVGNOfhji4HmU1HGM5YjP3dYSO52TaHjMZuRRl4jOVo6EQa5EtDv4QZfBVg94LIXqeDQmjwPM2PeeDdJ+36T5v03XepOu8SXci0qzjaYPWRw18Dxu0nrZpfTgoutgrMvXLGjX7VSqmFaqmLWrn/NTOWhQOqzgGrzLy1D9Y8v9C6/nrpHd+R065jafExlGpk1l0jczqb+l/IsKy/5/MfvgLlcc2qFtU6Lxfo/2pCF3nIgy9FKfn5Sj9rwcZe1Nj7m8hpq7EmP4ozsynMaY+DjPxtxBjH9gcuqpznyUcoqufkWk6FaFhWady3qL8gE73MxbzPwc58M0WNasWBb1BSnpliruDuLuv4+7UyG8Mk9+wQfWixcSlGMNvBynYv4G7TaP2kCqioJZ1yg9LNKzZtD5kU7ekUjIpUXfYpO+cTe9Fm5azNt5xifyqa+QUrpNVoJDmschwisjQ9MINUoqu7So0JTO2FVLdGikumX3uDbJLZYqbwxSPq3jHFDzdG8Jgrtoko1who0wWxaBihcxCibRimdSiAKkFormU6pZuMv7cPfJ1JwhO8yi37HHE2o6NvGXM6eZIxORK/uzfC8B7SaZTHAHuyblGer7Yf6VX+nH26nhHFQo7ZbIqNsgqU0kt2jHwTHHs2m/uAaH35vu3ATXNJfxk7sm5Rm6NQuGgIqIS9xs0HDCpmNIoGlUpmdApn1OpXdSoO2hQt2zhHpbYV7hOer5OqkMlZbtTLd+017tZfi3ftvY2srodhpPy5p1Z32RqTnLfv+PefCcOuJUR9mqc7s0ot8PrXgCc8oeWdNPat8useDcA35Md4H/9UQhJvrmbsqVyxAu/J2dnM57plckpV8mtUMkuU8j0BrZng3cfoJTsXQc+X0gy0stUHA0G7maJ/NoN0ks22OdIfOjcogucUSKTUeonq9xPToUkZhJLJdKLhYQhvTiR91oUILUwQHqh2Mwn/01xB3a+GHkyKbmygOBdluH3ZPtv+WPt+vDsAoptWekendE/Arb/rU7qnwXg/+Rj/xHlwW8D8E6V6nchPl/elrhsn4z3AthbZn7/MADfOjPsvv0ikO4RrsoZt63bK6y7P3M7UUl3V/m8tcqa7lbJcKukORMneKfMvsRK9SikFezugEukFfjJLBXzdzlVMlnlYgObVZZws61SyCwPJExoZLLLVTK8MqlFkuhW75ZCOgOkOQKkOmT2OcSFNysBv55OncJumYIOldw6jfTiACkeidQCg9QSCUeDRPm0Qv0Ri8I+lcwqlfxGleIBHU+/6OgU9mkUdMuUDGiUTZmUz+iUTYtMvqoFhYpFmYp5g6oFm+oFk6oFjYpplbJZhZrDFnVHglTMqhT3" [INFO] [exec] 18:14:04.860 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.861 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.861 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.861 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.861 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.861 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.869 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.869 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "kVjSic+XSCxqJFZ38U3pBEfLBMbK2IYlMpdLzL1aZeqFErGNAi1pDV+vindUIX7GpOPeIunLBr5FGd+wSmhQwz+kkrlYZuUPh9xpfMfW7nWGnq+SuKARXTRJrhVInFFp2zbJXKoy/FSJ7S//yrmv9ul5qERqSyGzUSC1XCQ6bxIay9N1T0UMMH5vkLlD9EmHBmVc7bs4sgWcPXVLg4wtLdVAsCx8uzFNsKpxCWdKwjMo0XGXxtSvivT8uIB3WMLdLRMeLREeKeAbkIlO6aSWTFJLRSJzRXyTKskNjYmHvmXwngMCM9fwDIjzXrNPANHmQJ4G3w6tUZ3WqF47bwkAbIvJNwPglAjvstfCsKxJCXvtv1sTCi0xYSWxJ9SjxGhxDhT7ZJEPoB4pbIRVorZuCYBv/m6fTNw//vm0TaLRJ5R0JzNU6uD3eOi/I/ZIARl3m0Z4XCU8peIZ0LHWBuPOdhlfv0JwzMA3ouHpUkR3eVCiNabiSmvYMzr2Nhn/oEF8ooy/V8aWkmiO7NASVWgM5GkJC9uVp93AmTGxRFWaQvW9m9hLtQY0LAGVFo9Gg2cHazZPbKZIaqVAbF7kOPh6TFriKtakhqtTI7exR9flEp0XCwSHCzT6laM9cl0FeeN++SQAbnAJRZ7Fr9Liv1kF2eS5+ff+jwLA3/ekTwFft1ZbKs0eGYtPo9El1yTOtwasP3LUNuJe9egAPQmi/p5X+FYg+IcB4O8pQnbINLqE77HZK9HsOQ1ijlMp69UXteqGwC4t3pt18P87AWAhhTi9/p7k4R957Q2OvCjY9tVPYjWp7n8SLPb9f/M08P3e8m/XafBYT4H+nwGAbwxwuOXtXpkmj5D4OVM6zrRCazR/BIAb3fnj78wtwq9OA2AZa0jFkRZdl60RIQ0SdVLHv3cqHMuTp9GfF7VFSYXWkHriAiLdBMTrt1m8Mq1+iebwNWzZPL4eDU97TdpdB+2efM3LrYjvv0+hJVCL8o+I0CtHVsXbY+Du0XC2F7BmZVxdMqEJhdSqSnqrQHLdIDqtEuhTcGbk2hRawRrXsScNMYVOiIn6aQBc8z22qbjaRMKlLSWAsLdLJTCg4u3Rac1KQhqbu0rPHUVmX6ow/JLG6mf7rH5V4my+xJZc5qK6zx2yAMAXSmUul/7KmW+uM/Z0kdgZhehskezZMt33GSS3DCLzOuFRA3+fKtjuIY3wiE5kzCA8bhIcF7Kr2LzwRs68XGTx3SKLH1ZZ++qALeU6F5TrrH1aZebNIvNX9ph/s8rsa/tM/bbC2PNFRp7aY/Axk+FHC/TdV6TrzjLRJRPPYB5np4Sny8DdZWBvV7BlZaxpBVtKx5bUsWUFC+7pU/GOKISmNeIrGpmzBu0XDbLbGqktlcy2TvaCQfaCQdslk7ZLJpltjdxFnfZtk/RalezZIm0XFHIXinTdWaLjDpPMtkHuQon2Swqdt5vkLml0/8xg4vkD1j+tcId0wNqfyoy/VmTilRLTH5TYvvY3zn61x9pnBZY/KDLxaoHlN6r0/NTAO6ri6pMJTqj4unWi03mmfy26On3DCi2xPI60jqdDVG4Fhwx8/SqudrGpE5K5W0mblZsY3JbQzezv93uCj39PMAES1riKI2XgyhiCRckp2NIKri6D6EyF5FqR0KJCcHEHz/g1rBmFlrCONW5gS4rJvyWq1HyCCtaEijWxi6fNwN9bIDCuEt9Q6fupTua8RHxFI75YIjhjEhzS8PaIGiVrUsaRFp2k7k4ZX69MoM/EnlOxRL/BEtvFEhNppo6MOB783QXcOZ2WsOjdFoNeqfaeqDT5JRq8+ZsGfS1BBWssjyOh4kjotEZkmoO7OGIKjlQBZ1bClcljDxuig3paxzMk07l6QMfdOsltiY7bTdrPFAgOyjhSEk2RazSFZJpDpniMUH0zf8wK1VloIaOWREJwppY+36sTGjEJTeiEp2v+6EmF8JRKbNYkPmeSWCiSmC8SmzQJjxcJr0oMP66z/FGVtU8qzP/RZPmjKksfHbDwnsnC26J2bPGdA5Y+2mfjLxXOfLnP+qcVlj8rcGZnn+38t6z+qcTmn/ZY+1OF5S+LXJAOOfvnfZberbDwhyqLf9xn9ZN9Vj6osPpHAYA3//QdC+/s0f+4yfAvKgw/rNN3v07f/VUGHijReZdM5x0S3ZcNuu4wyaxphOY0ggsG0XWF7CWV+OZX5C6odN5RofvufdLbKpkzFTLbRdrvNun/ucn4MyXmXq+w/P4Ba5/vc+abA9a/KLP41h6zbxZY/aTKdv5bLprX2do9ZPPP+6x+ssfcOyXm3iqy8M4hs+9VWP3CYOubPZZ/v8/gYwVytxskVlXSa0XiKzqxVY3YgkFkViM6ZxBfKBKbLxKaUglNKURn6ky8RmRaIzytis9joUh6qUxkQSYybdK2qbHwZJWBR1Ri8zqxcZPYYBlnd57ousrU8yXmX9gjd0HGM6Tg7SkSGSniH64QXd9j5JdVeh8o4J/UCPfrRMZkous6Iy+WOS/vc14vM31Fo/unKplVk+zSIellncyaRmLTpOvhAvN/0Jj/7d/I3ZknvSkRndshsaiS3MgTna2SO1di8eUqc29V6bvHxDu6i7dfxdO3i71LWBrq1yNnVig87CmD1lrNmTtl4ooVsYV1XB06nRcrDD4i0f9gAc/0Lo7uXQJ9OrHhAuFJhdiiTGJZJb5cJjxfJDC3S+pMnvR5k/RFk+z2HsGJEq0pVQC0iERzWDoClHWVi6gwU3AkFGwJAcYdKQ1HSiRBO7IyzjYFVy1Y0pGVsWc17Gkda1LGlsxjS+6KirKoWjsH5kU9WqRmGwzVA+zkWnr+zQD4Vqv+PT8tlz7tbW70yTUyThP7saM9S53dlGhw7dDk3cUak/D3q4SnZAITu7h7RL2RLSkLK1CHgm9QxzesEh428PcZtCbzNEd3caQN7LkCjoyOM6MS6NUJDQnPt7NTxdGm0xSRaY0a2NpkPN063m4xALXE80d2t/oestmr0howaXBLIhG6zyA0oeIb3SE6ZRIaLWJrU2mNa1gTGq7ePOkzKh13mKSWqlgzqrCpuXdr7T3yKQLzJHit73kt/lpvfUDmlsFhN2CXfxag/m8FgOvovv4m1sHvMeqXOJb//p20aLfQwYvu0Ty3OXdosOVpsEk1X65Ck/3vmbf/FwBguyZAl3On9rpUbvPkj8DLcQR77cIbFkxCS2iHFp9Mi/ek5Pb/DAD8r3wJjidH8hEAFu/vsXz2XwPVp8Hv9wHgplsAYNFh/T8fAB9H+J/4b59Ei18A4OaATHOoNjUNaEcncsG63ixhPun/FfeThO8wIWNP6jiShrggBaRTfuH6Se82t/DTWMIC/DpzCraIdsMU9Xidvl1MU1vCKs0hGVtYwhrcOWKELCGVBm+eBm/tO3SCpbYGNFpqm1lrQsHZLuShjh4Ve7uEu1MmMqGR2jTIrBWIzOh4BlScOY3WeO3CHZWxxSUcaRVHShfepBsY4DoIFsnQQlZqTSrY0yr+Ho3goIKrS8GaUfF2ynj7VHLnNIYfN5n47SHzb5VZ/qDM5ucVLirfsqUfcmFnn21tj9uLf2Xrq/+LsWdLpC/vktmoEpnSSG19w9gLJUYf3yO8vIOjcwd/XxHviIZnWCY8YRKbKhEY0wmM6QTHC3hGBEMz/1qV1U/KrP+5yra0x9budZY/KjN7pcjC63vMvF5h7vV9Zn5XZfz5IsPPmAw9UWT4MZ3BB02y5w2icwUC45rwebYJNs/VKUK/HDmZ1uQu1oSCK2Pi6RVdsYFxleicQmJVIX3GJLNVIHfRIHNRJ71tkrlgkLuok7toHAHh1PkC6TM6qTWZ5LJJZqtI9naV3IUiHXcUyV7QSG/pZLeL5G7X6bizQMdPdIZ/U2D900O2v97n/F/2mH5jj77HSwz/UmPouRLLf7zO+T8fsPHnMutfVlm+ckj2dgPfsIkjp9GazGPvlPG0yzjbvyE8V8A3rOOo9dXa2/IEhnRCI0ZNBqwepz37JSwB5abKozqI/T4A/J9JoC1hYY1pCuRrfcBic2hPa9iTwi9nT6pYEwq2LpnsdoWxB78lOqthy+SxRESierNfoTWu0po4" [INFO] [exec] 18:14:04.870 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.870 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "160x1C3B7z8bgnXygRqdygnGV+E4/Td/Yp3w+R4B4GPP8MkP4KRZ+0e2/Pe8iFsD4Btf4A8BwN+3/jNgenKS0uwVqXSWkIolqtJcM+I3eCVu84gwoSanRLNTotkh01R7vg3/wOP88+v4MzmWAas3Pfd/BgAfh5btHvXCNgZlwuMG3n5DpBW7vjlKnzs6yF0qjS7tCAA3OmSaHYrYJHlqQUw1kNri0W9QE3z/l+FWoP+mwCvXaWD7fTH4f7ck/YYqoVsxvj8cANdvr/XkRkS3nrXGrrSE8lhDx8E69dqRRq94z+pR9U0u4ZcWqorTr1VsRGUsEcE82dMy1lQeS0ThtlogRLM7T3NUwpnVcbWpNEd2aQ5oR2mKJ1ejV6bBI5KhG1352jBMo9Er0xrP424Xz7/BLwumKCnjbhfBQ/Z0LezBrdDs1Wn2ajS4r2EJiHCO1qiCJaZgTRi4uzXcPSrO7l28gyrBcQN/v4Itm8cSV2kOKbRERH1EfdXfO1tCJFXaU+oR63Zy2ZMq1rgAQ5bwsWzLmVXxdhYIjhlEx4s4+nZou7PEwDMavfcXGHhUYuLlEqsfX2fza5Oz2iEb/35I/6Ma2Ts0Bh+uMvxjk9ztKsNPl1n/6ICVj/aEpPelA4YfqZI5ZxCZ1vCP6gRGdMIjGsEhHc+QhmtAxTOoElvU6fiJwuoHe2x9s8/mp/vM/t5g/q0y81cOmHipxMQLRSZfLDD5QpGxZ8sMP1Wl/+ESXT8uklg3CE+aePpUwfrWaixEEJiGMyU+F0dOwd1t4O0z8PaZ+IdNojMGyXWD7JZB+wWTtm2Dtm2DzksF2rYNchd0chd1stsmybMGiU2T5Jki6TMm6TMmiXXB1mfPFWg7XyS9WSR9pkhiQyN9Xid3l0nfL/ZZuFLl7JcVNv5UYfblEgOPa3Q/bNDzc53BR3WGn6gy8nSFsecKjPxGZe29Q0bvP8Tel6c1aWBPKbTGZFFt1a5hTUjY4hq2qEZrwMDZppJY1cieLeAfNLAn9VOs7klW9WTfu0huvrkHWNwm15gI+RRbUZcPWsKS8HKFJKyJPPa0Iqp0onqNmRTf89awhi0tGBRfn4S/X8GakWgM5k+dM05Wh1ijWu25CwBsCeh40iaB8R0mn69y9uvrjD5fpONnKr0/M+i4XSeyYBIYkXF17eJpU3HldDxdBTy9Cr4+GV+vgrtdyOps6bxQR3TqONpUbG0KznjxSEZYP981eusMqwD+9riKMyV6gpsCMk0+jUafSqNPsLCNPiGzbPBdwxoXIWzRsRLuzjzWxA6ulI6rXSY4ItFxscDYowLstt9tMvXcHotXSgw+t8vEc39j+KkyY7+okFo0xGAgXPcXy7QEDawRE1vUwBKSaQrkaQpItc9IoyWYxxqWaY2JIZivTyM8bgi2cUojMqsTnTNILReJz6lEJnWia6L2bNvYZ+KlErm7yww+ZDL3isbie3ssvrvHygeCEV58v8TiHw9Y/qzM2mcVNr+osp3f547Kde7YP+RMvsLKZyXOffkd638qM/uHEqMvFVm8csDq+1VWPrzO/JvXmXujysTrJgvv7jF3pcLYywWGnywx8HiByddNxp4r0XV7ieSKQdv5PfofPWDgySLTjx2SOW+SPGOQOacQndslMGgQnDKJLxoklzXiCxqx+QKhaY3QtEZs3qiFT+lkL2j0/rTA8C8Nxp8rMPVyidkrZZbf/iszLx7S85hCz5N5Ft49YOHDMmtfFLjDuM7l8rdcNPfZUvfYUvfYNg65VLzOBf2QjS/3mH+7wMRTFTLnVSKzKqEJTahSRhQ8QyquIYXAsIlvSMM9kMfdL+MbMnEPqUTHFCLDIvF47InvGHhCIbSsEx4rEJ/O4x+TyNwhsfrudS5r/8HMG3u0XSoRnBDA2d2vkN4qMPdqhaW3K+TuFB7wxLiJs1fGOWIy9PO/MvniXwktywQHTcIjOp6BHeJn80y8VObSzl/ZzlcYf+GA+BmF2JRCeqlAaF4nNKEQnVaJzRtEFkyCMwbR2gpN6vjHFPxjGpExicSGythTZRZfPiR7qYC/fwdPh4q3fQ97Wqc1uYM9VbtGn1wpTUiRYyqW6C7W7C723l0CMxqdW4ekVw3co1fxTSqkzul031Uid0kjdU4ntiICI9svGHTcVaDrvgIjT3zL9G/26byrgHdY2KPsCVNcG5Nyzd+rYE0JRtfbq+Lvl/APKnj7NLy9Gp5u4UMVVYYyvgEZf7+Gt0f0cLvbZezZa9jSu9hTGva4gS2iYAntHrO5dWXNLZjeoxWqnZvDNVLgRPevJagf2eUsPo1Wl4LVo9FYU741++ry4tpe071LkzvPbW6V5rCCt1slOmHgHxHhmO42De+AOD7jkya+vjozL4vPJa7jTGu42xV8fQrBYRVXl4ElqQlFil/CHpGwp8QeyNdXwDdo4hnUcfcp+PpVAgMagQGVQL+Kt0PCkRR2jYYaidDg3hGpzB6T2zwyzoxMcEAnMKaRXDVJrJtE501SS2VymybtZ02yGzrpVZ3UShH/qElrWMbiULC4Ff7N/fUtScy6KvL0Eviuvt/+vhaX7wOx/9Ue4H9E/fvPrH9WKXwTAD79Ak8yb/V1KwQunZ483PAGH08WbvWk//4b8L8aAN/yA3TVgn288gl/wolQo7q81XUc5nTaz/pfD4BPgkEh/f1hAFh4NuugSqLJo2JJS/TdZ9B5t0lLQqH5hrQ5sVQanCq3ORVucyo0elSavKIztjWi0hpUaPGJRMI6+D15rP2jAPimVOf/IgB885KOQO7fq0j6RyTQDbWUZXEyV4QXJixAnABpok7FFtWxRVTscRl7XK3VrKi0BCXhkXblxTH4Pa/tqN/XK9Hg26UplMcaV3F15XG1qzTHJBpDop/Ukdsl0GPgzCg0+K/R6FNrfXrHYP84TEKlya3S6FFp9IoERkssj7tHIjFdwZXT+ZFrl+aAKWTc0R28HTq+Lh17TCSnN3rFMdHglmkNC09hU1CiIZCnJaLg7pRwdyk4OiQcXQquHh1bUqE1pmIJa4IxjkrY4mrNqySWPSkYtzrwFX2FMpaohCUqnwLMrREZW6gGghISrl5ZSO1mTdy9ZRz9V5l8/JDeJyQ6f6ox/GSJ0ef2mHitwrmvKpz5uEzfQ1VCyzI9Py4y8LBJ5wMKI78usfb+dyy/V2XhzQMmX6sy+2aVuVcrTD2zJ+qQFosERk38/RrhQYPgoI63R8M/qtBxr8L0KwXm3iqw8m6V+bfLzL5RZvqVKlMv7zP2fJWxZ/cYfabE2K+LjD5VpP9Rg667yyQ2VYIzMv5RDW9fDfDWgr/qP9tTimB+OxV8AzrBcZPguE5o2iC2ZJDaFMxv27YAwfUlwLApAmHOmiQ3dJIb4v6Zs4VTK7VpkN40RNXJZpH0WYPcJYOBRw3m3trj7BeHrLx7wNATJTruM+i836D3oRL9jxQY+qXJwFMV+h8v0feLAr0PGvQ8oJNcMLBlVaxhE0dUwhLewZ5WcWYNrHFRx9UaEVI4d4dBcqFEbMbAmsvTcsKfe+M6nfZ8Wt58Uu5c35QJCd4J72kNmDb6r9EcEoMYV1YkNFuTWg38SpzsyWwNaziTGq6UhCXyDU3+HZoDp88Px55aSYTGBaVavZJGc9jA01EgPCcz+ewe57/4GxMv7DH0ZJXJX+3T+9MSgXmdyERBfI/SEtZkHmsmL1K++4Q3WMgWDRw5HU+XABzuDonmmIQleFy7Vj/fNflq1UQ+iaaAGCBZkxrOjgKOjEpzcKeWJm/Q6FNFo0LIqN1fxpKWCQwYJCfK+Hs1LIldPDkFa0rD1Vsguaoz+9gBw09USN2nM/J8heW3q8z9dp+h3xQZf6ZKdrOAJVGzhwRVWgMGLT5DJNKHJKz1zyp8wjsYEKn4zUGFloiMPavg6VbwDkuEJlTCMyqxBZX0Wq0HdFImfk5h+rU9Lkh/ZfJlg+xPdXoe0pl40WTmrUOWPiyz+adDNj7bZ+mDCot/rLL8yQGrn+yz8acqW7tV7tq7zu3VA85cq7D271U2Pz9g488VLl79D+Z+X2H+zQpL75gsvldl4cohs2/sMft2ldX3/8riW9/S/YhCx70qw79W" [INFO] [exec] 18:14:04.870 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.870 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "2YsFxp4rM39lj7HfmUy+fMD0CyXGXi4x80aFhbcqLLxdYe7tCuMvVuh5qEBsTcU3IuEdrEn6tkxGnzk3AdwAACAASURBVC0zfaXI+O8KzL5ywMxv95h8ocLEc2XGn60w9KTJ0FMlhp8o0v+gQfc9BdLnFLyDBq5+FV+/hrdHwduj4u00RO1Tth4ApuLq0vH0a0KeN6eRWjPJXjyxtkVqc9t2gex5g+x54wgEZ88WSa0bxFdUEqsqqXWd1IZRY4N10rULcnJdJ7FqEls2SJ8pkjqr0H1PgcV3qiy+XaHrfp3AlExoSCO3VaL77iLdP9Xofcig7+ESAw+U6LqnQPaCTuZsgfRGCf+AjLutgCOhY4vnscQM7DEZR1LBnpJwZlUcOY2WpEJTTMKa0LDF1VOS5xtZ4JtvuxXze9w1awlptbTR4zAWcSwporosIzy09rSCJSLVqnluXpaAjCVwPFhqDSinwPXpc4d2BLjFymOL5XF36QTGDGJLOulzOrHFPM6+PI7uPK7eXTzdBr6BAs52UWPkyqm4OlUcnbIAv1kTW0rFkZVwd5s42sXzbg7WU1NvzjpoPnVuq8ucFZqC4rsaGigTHjGx5b6hJbSLJSzR5M+L62FAhK40hxSaE7t4BmXSKyahoaKwNqR2cHWouDpUApMyIz8vsPRKhbHndMaeLzL0yAHddxvk1ss42lSs2TzOtqtY4l/THNkRoT1po6b8EJvllogsQHAoXwvNUoTlIiRhjco4Mjrubh3fqEZs0SSxahBbUslc0hh6osTsG2WW36+w9t4+81f2mX1rn7nfV1j7cI8taY9zV6+z+FGFlQ/3WP94j7VPq6x9tMfax1U2vtjj7O4hF7V9zn5dZfPzfTb/vM/61TIXlCpLH1VYeOtbpl8tiET3NyrMv1Vh7u0yM68VmfpNkalnK/Q/rrH19d84Z5qsvHdAYl0me0ll5qVD+n6eZ+SXZUaeqTLz4j6zv7vO7BtlJl8u0P/LKoMPF+m6W6Tnh2d0IpMmgUGF0LBg6bw9wpPoGy4SHDMJTqiEJoVE2TWs4htRCQxJhEYUXH15AhMS7efK9N9XYfjxEqPPlRh6rsT8letc+MvfuLC7x7ndMlvKAVvaPhf1fS4ph2x+VWb6HYXx502GflElvqHi6P8G36BG9pxJx1aF1FqB8KyGd0zG16Pj6f1GdFQPlPAPKHh7ZEJLCiPPFNh454CunxbwjOYJjMgEhwrE5kt03ptn/BcF2i4VCC8ZhKZVImMGibEK/nGN5GWZuVfLLL70HbFNBd/QLpGhIq6+As4eFX+PTKBXx92dx9sr4+0x8HUXyayqTL1SZUv+jvNf/Y3eR2QiSzu4x3bxj5n4R3RCE0JBJFhgk/CUQWBcxzP1De4hneBQgfDYDuFxlcSmzuIL/4Pl1/5G/LyMo1vCkRbLlVWOlj0r4eiVCM3IdP2kyNDzJrN/MNn8uMr8bw+JnN3BNvQVicUiXRfKhOd17MM7BGbz9N1VZeAnJZJnVBLrBl2Xq/TdUyBxRid+Vqbv/iLzL1xn8nmTtgsKnomvcQ+q+AYKIntj0MDbIwblrm4VT7+Eqy+Pb0QjMK0RWZFpv9Ok/2dlun9aoP1ygc47y2QuqAz9vMLoU3tkLpo4BnbFoD2t1+xH9e9nTZl1IjiwOSjV1HDy0X1bYxL2pIo7p2NNCPDYEr2Gr6NA5ozB8JNllt/7jrGnruPpV2gJ5G8CwI0eTagQPfJRu0trUMae0nB2Gji7NNEUkc5jz+RxtIlaxOCISWBUBG/6B01Cg2V83aa4nmaF3Nvfp+HvM3C013rT21V8tUyNwJghmPIBtSYf13HkxOtrCStCJeOWaXTv0uSQaHLU6yNFWGhLOI+/VycxWyI4oeIdUPEOGAQnTGJzJqllk9RSgeRSgdRKgfhMEVtOpsG/S4Pr9L75eH9+awD8jwLR/ww3/CNWxv9WAPgkC3ozy3va93sjE1z//ZNg+fSLkW8yJwt/7M0vvNFZf2PVo8dvqMmgb1w/CADfYt3KCN7kkMWqAeAWn0qDd6d2wRfsXkutS9gSqDGEXlkEPd0U8PSPywa+DxSeBMDfxwD/venMcdfuCR+vW62FSkm1DVGeRt8uzeFr/Jtrl9tsJo21yVWT6+TflLGGhaTH26Xj6RX9oo6MQUtErU2+NP7NcfN7+89Nn06mUdcYducPB8D1miDRlabT4ldF+FNdCuiVsfjVUyC42SvTVAOtYtU3sdrRJvZkenhrWGy+RS1AHktsl0B3AX9nCUtYocmn0ODO01IDvi0hjZaQRnNQFX19cR1r1KA5oNPgFUFtx5POGnPvqXtuNZq9uvDAuA0sAQVHMk+gS8XTIdESUmjwyDR6TJo9Rk06JIngrRrwt/hlWoM7tAYlLEEda1zHN6CSnDXJrhfIXJLpurtEYFDDGlBp8e3Q5FFp9Jj8yKXQEjRoDKg0BmQsMeE/DPbo2DJ5GkMSP/IotAR0Wvx5mgIatlgBe1zHEr2Gu00lPG7gGzBoSe9iy8r4ejS8HQVcWRNHysCeFEySNaII6XhEwx7RsAZlLH6J1oCMNaTQGlKwhlVsCR1HRy2hsTePu3MXZ07CmTPwdewQ6DBxtps4+2WiZ68x9pTK/CtF5l8/YObNfTrvOSC+phCeLJJY3KPrbpXJZ6qMPWcw9kKZqRevM/1Sicnflpl5dY+Z1/aZv1Jl9kqBmSsm07+t0P9QhcSm8PhkN0ukt0w6HzAY/U2RiVfKjL5YZOqlChPPlxl+ymT0V2INPVVg+PES3feaJDZU3GNX8faaeHsN/P0Gnh6Rbu1q07CnBWPoyMp4O3W8fQb+EYPwjEF81aBtqyQ6Qu8wyd1u0HZJbCDbL4he4sy5mozyXIHUeoH4ikF8RYRvpNZ1kjUmOLmuk1wzSK7pxNd0YisG6fUSuXMV2m43mHrqgKV39hl+wiC1bhIeLZKaLNFxoUT3nQad9yh036/T+0CJ/h+XyZyXSW2q4r5zKqERGW+XLvy/iTyWZAFnUsGVlnHlROerr1fH2WFgSSi0hBVsIR1rSOW0zFm9ifk9veryO+Uo7KrlqLLjNACud946EhqutIE9q2NPq1jiuzQHdrH4lZonVjlefoVGf927qtUqfRQh7Q9ptYomtcZYHgPgIxDsV7D4dGxJUVsVmZbJLCukJjU87WVsiYI4P0RVrDkJR07DmVHxtGs422XsbQrONgN7xsCR1XC1izAxW0anKaTQ6BFMQYuvVlVY69Vs8dfObUfgV7C6LT4Va1AXLGv8GuEJndxyBV+PWmM6dkUYTkjH4t+lyW/QnNQITugkVmSCExKBQQN3VxFLSsKeuYYrq+PpL9B5ucjib/eYfWWf/rv2ic7t4B+U8A8W8Y/qtG8W6NjYIzxeoiWdpzWl4m4v4O4wcbbp2NIq1oRGa1wMxqxRDWtYpTW8S2tIEr2rGQ1Hj0JwSic0qxFb1ui5v8DkS1VmXi8x+6bBwptFZq6UmPlDmaWPymx/c8BF7Tpnvz5g8aMKqx/tsfHJHht/KrPxqQDAqx9XWf18n9UvNM5+tcfZL6+z8ecqmzsVtuUqix9WmH/rW2ZfrzDzSoXxF/eYu/Ids69fp++JArl7ZcaerjD5SpGtne9Y2yky+dIe2XNFJp79G6PP7ZPc/n+5e8v2Ns98X/uLPLuJScxoi2VLZoztmCFxGJuUUm5TSmmKU+6Upjgza6jttLGkm2+BZTtJ11obvsz5vLhkSOLMdGDtvZ/nxXUcTiLLkiLdvs7r/4MSkQWhouh9TGPoSoXhVxQOvl1m6s1rjD6rkbtfJzxn4B9RCAyXCA7KBAYUfH0K3h4ZT7dCYKBIeEQmMFTE218gMKzhHdeJLZrEFxQ6pg28gyJXwDu8SmRhlYFHa4y9VKf3qSo9l8uMvCpz5HdrnFm9xrGrdY6u1jhZqnNidY3TpQ1Wvq0w8b7CxOsVxi7fIHO8jmdYwdF3lczKOpnjBskTKqmTZSIDKpl5ncR8GXu+iK9bIpCv4u7S8U/IDD5tsvCVyuCT1/CNFwh06YTzJr5eGXtOIn50laV3Nxl4uI67XyYyYhAaNPD1lulY0Tj4fo2J9ytkTmm4uos4" [INFO] [exec] 18:14:04.870 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.871 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.871 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.871 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "/vMmC0qJE8UbjFy+jru/hLNLIjRUwdNjYstIWLMlfAMGycVN+h64zuSL68y8V+bghzrDb2kMvVhm9KUqYy9tMvHLKsd+V2Pp2yqH/lRh+guFqY905j5eZ/aTDSY/qDD9UZm5X5c59M0aS7+pcOi3ayx9vc7853VmPl1j8p06Ux9WOPTbOse/vc70FxVG369y8scbXDCucfj3ayx/vsHch2uMvq4y/94aQ1eKzL9xjYnn60y9WuHkl+uc+f2/c+LPP3HiL3VmP1KZeuk6I4/V6Lkk0/NImf6Hagw8vs7ICxsMv1Jm8t0q02/cIP+MRHRZx9NTwNmrbvt/Pd06rpyKPSthTZewJgpCypnQcMQ00Rkek7BGTKzZCv45g/h9MoOvV5j+tEb/ZYPIkIElJGqnWiMKrn6F5EWZwed1eu83iS+ohCYLJO4tMvJ2hYVfrTP6aoX+KwYjL5mMv2Iy/HiN/gevkTijkDpbJn58E9dACVtWwZowcCQ0PGkJb0pkMwRm/sLYw2v0nFqnpbtMW+oH/FkZe1rGPVngwMtVxp+9RnBSw5Mv4+82cGUl/GmdcGeZQNbA02mI9N9ciUB3AV9exTOgYe+/ui17duYk8RnvksXvk5yOPadiyUo4cyqevEqoX4Qdpe8zmfla4py+yaFPrpE/YxIZ1fEPaQRHDHxDGr4hhcCoIq5n0wb+CZnAcIHgkExg0CDQbxIcrOIZVsndX2bh8xsMPK0TGPkL9riMNaPTeUll+UuZxXfqxI8b9DxUZOWPOqcqNc6aP3Go8J8sfWew8F6FzEoNZ9rAceBb8g/oZE4pREZLBGdVUmcURp7VmXt3k8lfbjD8qs7k22scfLfOxDsGS78W4W3Hv11n6dMNeh83SZ+r0XWqRv+9dXofrpB/SKX7EZmp9w0u6D9x//VNLlyrcu+169xT/Q8O/7nOzOcmc78qM/TEGonlDXw9MvZ4CWuHgrvLIDJew9dt0tq+KqqPoiqWsJgGOzpWcaWq2EZkBl+SuKdmcmHjJ85du8bFjWsc+sMaoek6bRkFe3sVa7RCU1SiaZeKZmf/Xdxerf6SCKUNFmkLF7GFFRGI5VZo9agiwyckPg/OXIHwiOhGt8VlbHGDtnYFS0zG3S8THqng6y1jS4o6yNaIQku4SFusiDNTwpUrCXVeoowtruLNF3F3FkRtX0RptHg09v+NyW9TY+13lrjLVaDZJ9HqKmILlvDldNydYn+337dKk7+ArV3FlTLx9xgEugy8CQ1rrIC3x8QTL7PfvSomzC6N/c69u4H/WQD+Z9adYflmAN570Cr+7VYAvp3/9l4/G4D/6hT37yDrv3a/u9fPnsza7/RCKrc8xr0B+E6T5p9zunHnCfiOP7nFrTZize8skxVhWIUdL7BL3pYr7HPceeK91yT6ztPh29fWbbYA9Nbb/9U3rashq93aqPkVWoIF2sKFhhdVoS0s4euuEBiVcPVdxde9hiOh0RqUafYrjQnk7TLtf0R+sfu5NG0B7K2VRrcEhDXdIS16r9vtsxfYCgrbrplqSIlv+v6t7ltvgeZAAUukiC2iYA3JtPpFwMyt0+JbfcO3TpV3T6S30sZbfaJeqy1cwtah4EyKKiNnStT62Bp9r61RiSa/wn63Ji4S7pJIWfYWaPKsitffIx53U6P+qNUr0eot0uZrdO4mJDyDooQ9e8IguazhHxZyrtQRnfQZlcyFCj0PVui5tErfxTKeAUlAQENmZPFptLhlLIEGEAQ0Wv06bT6V5kSJxFQZd6+CJSeTOV6m/3KN7vMVfP2rOHpXSZ+tMvrqOl0XDBydBZr9Cq2RIv7JEp1HKvh7xS9VS7yEPVHC1l7CEi1iaxdfW6MF2sJF0W8aVbCmFZx5Gc+A0qgoaNSB9Gn4+hUCQwqhEYXQsEZgUCPUrxIc0ghNacSOqeTu1ei5VG4sg76Hygw8UmHgGYPhKxXGXqwx9mKFsZcqjL6kMvpihfFfXGPkFxVmPqxw7LfrzH9S5sAbJqMv1Ri5UmfkuTX6njDoeVgnf8kgd69J9wNlcvcbpE+WiUwb+AbkRj2HeLz+PgNPt4Y9K+HOSDhTEo5ODXefjm9YgHvogEp0WiW+JCTbW17frYlv+rRO5pxO5/kyufNrZE9WiK9oRBcE5MaWdeKHVVJHddJHTBJLOrEFlfiiCLLqmDOIz2vEl1RiRwx6Hy0z+UaZ4Ss10icMogd1wjMq7Uc0Yoc14isqyaM68cM60UWdwIxJeEojsaiRPaHSfckk/0CZ+FGV0KSCf1A8H3enkDvbUyXsqZL4ulGv5usXoO/qFuFYtpi63TEpIHFHSrwlPd6SH98sQy7ddLtt6bNXVBdZojK2pIKjka5t7SjSGlwVkwWPTqtbFd57r0RToERzaKfeYy/w3QtqRXXSjiViy8dsa1dF1VL7TiBeW1ShNSKLn+MXn7nWsIwzJeHNF3BmVKxxCUusJOo58hLeLhN7QqElVGzInm+XDO4Ex4hrkiWoYAnKWH1FrL5V2kIlbCmJwKCON29iTRcIThZILq3j6dawtBdwpRS8XSXs6RLeIY3EkQq5ewwGnqyRv1QmNKlhCUs0BzXawiKwzhZWaQ2I6iJLTMXRrZBYqpE8quHpUbEmS7jyInF8+NkKYy+VGXq2yvgrNRa/NDlV+InDxU2OfneDkSs1vNMlkofXyB4zCYyW8OQ0AiMGmYsmAy+WmXy7xtS7FSYbn8PBp2uMPGsy8XqZmV9VWfhik5kv1pn5qMLUB2tMvrfG1Adl5j41mf+kxvTHFSY/NJj6pMLiV5vMf11h8es15j+vM/VBhcl3yhx4TWfsTZOlLzc49adrTL1bZeIDmdM//MThb2usfF/n+PfXmf3EZP7jOvOfXOfA2zqHv1rn2O/rHP+xztnyJmerm5yS1znxfZ2Fz3QWv1hj+ld1xl6pMPZClQNv1Jh4s87sB2Vm368w/NIavRfqdCwYuPqFj9XVaWBJicCfQL+BO69iTcnYEirWuAhxs8YK2DoK2DskHDEFR0zBEiniiCn4enRCsxL5RzWm3txk8so68aUC9syP2KMG1nYDa9cq8cMqQ4/Wyd9TpX1FJbokkuGHnjSZeuMGAy+Y9D9jMPx0jeFn1hh5ocLQcwaZeyXSpw26jq/jHixg7yxiT5RwJ4WE35lWsaULhEdNgqMq7l6V6LiJPVfEmlQJ5HU8YyV6H1hj+uUNkidLOHplXN0Gjs4Snk4Fb5eKr9fAkRW1cM5uDUePjKO3hLtXZE34xnWCcwX8IyV8XRWcuVWc2QK+Lg1vdxlrl4qnsyRq5XIq7sFVMisaUx+anC5e4/CfTXqfkYnPVQn0aISGyniHdXwjKpFRlci4uC4Hx4Q/ODDSkEkP64SGTTwHCiTOq0y9tcH4KxtEZiq0JYu4e1cZenCT5d/Umf1Ip/PsGpl7DI78qcrZ8g1OFH5i+eMqM2+UGX6zQuqchr2rQHu/Sedyhc576qSPGwTmJHofqjL7wRoHP6ky8XaVgx/Xmf1qk/kv1ln4qMr853WWvtzg8JfXmHmnztBzJvnHFXoeMOg+WSW2IJE6qzH5/jpn9E3u/WmNC9fq3HvtGueNdSbeURl4uszIyxsMP18he7aEf1TB2VnAkdLwDJcYeKDMyNMbRGZU7DEZe0TG3l7AkSgKJVPSoC2zSnKxxtQ7Jmeldc6umZzTfmL0tRqhfgNnRsLSUWxkPuzy/d4khd6xbFgamQWtIUVkJIRk2sKKCB70F2j1F2gLiH1tW0jBmTBwdqm4c6I60pFSsHUYOOIlPF1FwkMagWEDW7eCJSnREitgT0oiUDOj4MqWcGYk7KkivryBPSXRElJpCapCdu2RRA+ws3jbAKvZuUqLq0iLW2e/T8GWKhEc0XDmi7QFSrT5ZGwpGc+Qgrdfwj+mEjxgYstexd9t4OlTaQ6VaHKqNDsVmtyFPYZkd1r/e6D472OrvZXGO9Nk5Wd/798E4Furjf5vB+CbX8x/HIB/7mj/r8Hv7pMJIV/dmuAJKNgNPVugIyBHbkzqGpNh5895s9wOgj9X+rzXbf/6m1XaCVfySjQHduRwIsJeyFlb/DLNPgVLTBOl4mMK7rxKW6TE" [INFO] [exec] 18:14:04.871 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.872 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.872 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.872 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.872 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "805dSEAAviOpiLn9sEiTtscVrHGJyGKd5ff/yMgrEnPvNDn88z8y/opG/qJE/9MqRz/7I2NPN/FMKvindPKnNKautZh/t87oWzeY/dRk5VffMnxFxT4g4UgbQo3M1PAkVazZCuk1g9En6ySOfkXfkxKzr9fJXVKInjaYeLnF/LubjDzZIDiqYEvpOEoKiUWD1FGV0hMG+969ycJ7Dabe0pl7p8n06w1GXzKYfKnJ5GsNpt42haX44xbTP24y/mqTkRdEjdLIc01Gn90Q6+U6wy/VGHu5xeATDdInKuQuqIw+32L6tSZT102m3qgx/eY2k69tMvhcjdJTNfoe0ylc0Bl6dJPCSY3MmkLymErhgsb4cw3mXq+x9GGD+ffr7PtU5civNjnw+RYL77WYfnODyWsG4y+bzL23ydJnJod/ucn0Gwbzb24w8+o2pctNYssK7uF13AMa3h4Td1Jvfx7fAt8dBdgWl7DFhD20O6nTndREbkdCx5KQ6c5X8Q1rRKYNUms1ei9qDD/dpO/BTSIrKuHJGs6CjC0uDljsSQlL9AaWSHl3Xt4akbGFq1iDkhgviKrYUgreQZ3EQYOesw0SB1W8AxKOmII9oGCLqHRnFdxD6+QOGaTXZBLzJp4+GXepSnK/Se9ZMWoSOSgTXZUprNVILzfxT1QITFSJzxrEZ3Q8/QqWZBlLXMWRMtuQf0sBt8Wl9pKxJxTxGKVFY4I7p+DIVkWvakbCnhNp+oklncGrOlNvi2DHwIJEeFQmd+gbCudrlJ7QGbm6TfZUA990BU9R1Ct5ejTcfSJd21tUCAzqBIZUnCM63gGTwIhE7nyVxV82OGU2OfzbTYaebxA7qBOaqRGa0glOqQQmld0VmhJBRsEJFd+ohG9UIjyhEpms4Z3V6b2scfiTf2foWZ3guIkjXyU6bTD2zCYzH5hMX2uROKzhGjRw9xu4+sq4+hQ8fesEh0384yaFU00xq/66yfLPN1n4sMnwszqLn5sc/GWDgz9tMPu2ztj1GpOv15l5a4OZd7eY/rDG8q8bnK7c5MRXW0x/2GTpizoPtW5y8BfbpI9VWPnkT5zbbLL0sybR5SaROYP4co3wkkZ4XiOx0MQ3ruAa/T2pQzrF81ukj5n4JypY0wrOtI4l9jXWpNwGYGXXhWAJt98XIyLboCtcpTNUxZ6SceU07CnRR+7KaTgzuqjGi1Z3nwu2mCyqkyIylpgYt3H2SoSmDOJLJqmVOt4RCVt2ne6kuK69/souAHd6NeGeiVRw9cj4SiqOgvic9vYbOAqiIsuZU7EmKjhSGtbYTkNFpf35pdDhvtOFefcedeffHugu0+GS6PIqwhkaWCc81CI4KhTf7qyYt3f3S/iHJaLTKsmFGtF5lcishn9AF+n/u8LUfwPwfQH4fn1K/ysA8N2A818CwPb22r1dVTF/6q60u1lvWVtvB+Dd06d73N7bLb+7amhbfb1dKfxLCvBep+i6tfhlMesWEps/e1LFltDoiip0RdexJcrY4kId6fJX253G1dtgXd61YO+80P4zAPh7BWPd4z7+ZwDw/f7vuwD7Hwfg2wPUbrkExBtzh1ccQnQGq1iiYmPk6dHw9xsEB0SfrTNfxpG7IdIYh1QCwyqhuQqpZZP4PhPvSBn/yDrReYX0oRrZNZPo4Qq5s5qYbX1aY+SZBpkzEvEjCgMPf0v2hElgqkJs0WT4qSYrH2ww8qRBaKJCd6qCd+BrZp/8ExOvNMke2MSRUQkvlBn/kcTUa03yhzaFmjn7FaMv1Bh/YZPokiw6H+c1pl7bYPbVb4itGljTXxMeVNmb+ZLOgIIloIr+0HaliyWqiG68kkxoXBWhI1Nt+J3TiC8JRVPU/IieW5GQLNKJhRpqkF3Tya7pZNY0sidMsidMMQfdhuCe8zV6ztconDN3/96zC8ImvRdM+h4Rhwb50ybJowaJQ0JxTSxrRFbKZM9UKV1qUDhrElvRcA9XsGVl3Pka3qKJu1/B1aPtLmdBJB87CjK+Qb0dnKIQmZFJHlDoOdEgf8okc0qh70KN3GmdxIl1+h5XWXzvW1Y/+5aJKxtkT6vkTjZJHxNqceGkRu64RvaYKgD4qEHykEbykCZu70GV1GGdzDGd0qU6c69vM/PqFrlzKqGFquj6ndaJzpnEF3VC8xXiSzqJpRqROQ3vmIRrcJ3onET+ZI2BSy0GLzcpPCjSpaP7xKm1p6DiSOlY4wqWndnfqHQbOCq7wCrqh+79Guv0iloga+TWWIAtKYm5x5Qs4Cu+o9jKuzVJQtWS2yf0t1KidwDYEq1gTUgi+yCjYIvfqhXqDN1KwReJybeszn9O2b3Xut/33YJlBUtEzB67cgqBkop/XNRwWEMSHd7ybsXR3YcEHX75jtqjzoBCR6hKoK9OqFjDlihjiWrYUjXsKZEg3N2vUzi/wdhrBsd+s8W5yh9Y+nyDkVcb7P90m0O/+Ib8uQqhCZnQhEr30O+IH64w8+If2P/+txz+5yZj7zTpPVfDP6TgjFcJ5QxciSrW6O9xD9XJnlEYvazjH1Hp6C1TurjJyvt/Yu7HNQ58ssXY1Zt0j/4rXel1/CN1ek5uMfPDFnPXN5h63WD+vQYL79QZfq5B6ekmpacbDDxnMPfjFiufbLL4UYO5t+uMX2tQvNKk+GSLoafqjFytM/xMncGnGww81WTkeaHmTl7bYvjpJrlzCrnzMqXH6wxfqTHygjhImnqjwfiPGhSf0hl+osnQYxuk13RiywrJZYPwYpXISoXoWpm+h0wGL5sMX1EZf1Vn9l2NfR80mX2rxdT1FtOvtVh4u86+9zeYf6/FyidNlt/bJn++SvKwjn9OwTmk4C/WCfQ0BdRFJBwJESxmSWm7qq9QfsXXXRERgGWLi35fa/wGXTkZ56BMZFGh57zO6FN1hq+2GLxiUHxco3i5SfasSmTOoLt3HVdexpmVcfdpOLNVrBExIyyCHmW62mndtoiBLahjDSrYYyrWnERwVqPv1CbpFR3v4Nd0JyS6/BJdARlLsox3WCa2VKHncIvkfA3vkIKjXyG6oFE4tkn8gIp/7ivSKwr5w03SyyaByQruoa+Jzpgk97XwDqrYMlWsMamtcN+pgtsT7feAuCLm+JNCCXakFewpCVdOw1PQCfQ38PWauPLr2Ae+Jrio0X/mJtmDCu7SOtFZmcELKuPPNEif18mfq9FzfIPwpIq3VMXZt44tu467T2k7rqr4BmS6hv8V76iCb0DDM1wmfdRg4Rcy5+t/4qzy/zB6rUH6gEZoSsE/USUwKVTI0LRCoJ0WHZnWiUzrBCcUvKMK7mGZyFiV0HiF9FmVyTc3GXv2JoF9X9PdV8U/ZOIe+hr/ZBXnYBVHScJZquAdWsc/oOEfruAbMXAPGQRnZIoXFYaebjH2isLhX5qsfLZN6doWs+9tcOjzBod+vsH8R9tMvmkw9VaN5U+/ZeaDOpPvKxz4pxZH/3WTwesK+z5tcPrGTYov6PgWy4y/tMHa776h9OwNAtNf4R6XiK2apNeaxFca+Cd1wnMK+eMmg481GH1ug4mXtxm8sI27X2uPulSwJrXbDgPbym1QxhqsYN3JdAhVsCarOHoqdKVv0BFfpzutYE9XcGTa4Wd58X7pyIiDEHtCYW+wyh5/BVtMFUnjeQXvmExsn4FvWMFZEM8la0RkRIj9uMwDzrYbL1ihO63iyCl0pwV8e3o0cSjZI8aV7KkqzrROV6TtutnphvfJ3xuAd63QHpm9Hpk9rnVcKUNUMA3JWOJVLImyOIAZkAiMKMQmDUJTMsFpmeCojjMv9ph73ZW2OCX91QD8l/fu//XA+98A/D0A+H7JwvcezP6P3+d7WaAf6FZ4wL7zGLdvm7O668/fsQyLzYvyHRvt/QD4O3B72+XsbITu/YS+M/W40y1jCbZTTMPtU7OkgjWu0RnR6Iy0Oy4D7c5fT2UXwnYg/W779f8MAL7/i/V+ac5/fwX4brvzvWH4bwFg5Y6fu6UCi3TovV7xRt0ZlrDEq3SnJRzZCs78Ou6edfx9Jp4+BWf/OsFJmeSiRvpolcSqgWdEwz9skJwRSmjhjEnvhRqFC0JlGf9hi+EXDIavagw9rtP/" [INFO] [exec] 18:14:04.872 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.873 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.873 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.873 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.873 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "sCTKwH0KBxwVr3C7RL1dwLS7RyM8a+HoMWnyqjS5Kl3ClRTWOke+coJ1ryRif0Dcr07o2wbf/QFW3hdg/1YA3g35de0Priy6L+zKs9+GQL4PgKugu98k534A3ru5vTfwZg9UO8UGuTkigpUS6wYD1wpkHtUJzRcrPmCJ1DGNrpNFkidUkhcUBl8xOPKHbS5sbXPe+Ir+Fwq0Dt3ElpZwdqu0d6q0dcjYMjJtHRJtGZ3grE7nSYv0qQIdZ4skTlo4B7IEpyRmX/tXBl83cE+qeMZM+q/cof9aGXd3gXr/Jgddt2jxKTQ5K5Jxj0yDX6Y5LuPoEVIf74SKf0r4ovxTCr4ZFd+cKoKuFnRC8xqhBYXkhkbvkxYDz26RPG4SXbTE3y+oRJd1EmsG0WWlBsC7J8JV6N294qsinTS2ohNfNSvhTzruUQXPhEpkUSW8ZOIflwnOqwSWdVr7s6ITMKHRGpdpjuZpiUnYkirtCZW2uExrUqK9U8Y1oOEd0wnM6ERXDBJHDNKnDToviNCqzGmTngsluh41ST+uMvaOxfqvv2LpRzv0X1dJnVPpumyRuWSQvqjS+7hJ3xMmPY8bZC6apM8V6Dht0XnWouuSwcDTFuPfLXDoV3c48odtFn5epOe5IsGjBuF1meCqRPyUxuw7W0y8UybxWJbwukRotkRozhSJpQMy7hGV8JxB6JBJ22AW57BKZL6AbyaHd1zD2S/TlhK9na1BXVgt/DLNAdFt2hKUqPfdvWbrXZVao78RgO/zBd8DwGJVOiU9eRoqHcJN4V1J1N8SAD9oAvwwAPwgL3FTUKIxIHqTm0IKLWGVRp9KY+Xgs8El0eCU7wPgu6vq5axMUuIq7RmZ4KDoch66VmLm7R0yj2k4p2/hHTewD2Xxr2zSc7mEb/4Wrul/IXlGYvK7txl/02T8hsnIM18SPmTgmd9k5Jky489tkz4vE1lVcAzkcY8qJNYLdF42GblRYOb9MvM/Mpj7qMTkW0UGXrDofdqk52mVsddKzLx7h5FXSnRekek8axI9KhFekwiv6HhnVFHJNa/gm1HEodiYRmBCJzBjEF40iSyZRFYNYqsmkWVDdFwfl0idl+l7ymD4BRGElbmkkzhhElzV8U7kcQzlcI8JpUl4VsM/q+AclnD16diSBs0hnYaQRHNUTJta47IIdotnsXcI311zTKIpkqO5lnC+a8IfEdOp1oj4ebYFFZr9Mo1emcaATFM0j61zE/dgluB0nsyJAt2XinRfKNB52iB2RCM0o+AezhJaUome0MlcsRi4VmDkFYvR10zGXy8y8ZbO+JsFxl/fYvS1IkOvGAy+YNL/jEXXpQLRIwaRtRKhWQP3sIStK09TNEdDIE+d565P/D7Z8z4AvN+69/2bYzJt6TzOPhnPoEZbl0RLTHg8mz0qda5NmmOb+GYkEqslwvMlbL0yjYkstl4J34RJeF7Hv5gjclgic9Kg41gR77RO+5BEcEYnOmfhGRTqm8aQONCyxe6Cb1UKLd6uToYFELdEldrPsymSoy0hYUvJtHdpeKaydD6qsvqj/8nUh3eIbSjYh/6Eq1vG2WPS1qvh7C1g78/hmdokeaSEZ87ANaLjHdYIjKj4x2X80yrBxSLhJZP4ooF/TsF37HMm3rOY+ECn9wWN3sdVYmsq3mETd58uMjxGdZxDikjan1QJzGiEF3XCiyrRNYPYmkJ03SJwVKLnusKx337FoZ/foftZhfhpncyZMp1nNCKns4y9UWDjn7/mgvYVGzcLHPrFHQZeytFxXiG2YdB9RWf4FYupD0ssfmJx+PMCJ/PbbORLHPuXHSbfLTH4ksXyj79m8edbTP5QZfWXt5n/UZnx7xnMf7TNzLsW3ddkhl41Ofz721ywbnNhq8zp8m1O72xxofgFxz79gqFr2/ims9iTEs1+TcBkJX+mMagI1UtQqTyH9z6fm/yi6s7VoxGaKOIZEU0ULSFZ7HmDMm0REXq2F4BVmsJyTRX0lwD4QHuuAsASjQEZe0rYGZoi+Uq3sNjTHXDKPOLYldXilSty7r0AvN/e82EBWHiSZRp8eexpBc+QimdUxjMq4x2T8I0LObRrSMM1oGLrEKFcDQ6Zetv9U+Z77YrfBL9/LQDvmXTvxwP38MT/VgD8sPLivwPw3q95tx+4CsAH7zk92XOCUpkIN3nUWlfs3YmtTp1Doc6VoymYEzduyqAxIPGIY1P8nV3joEOjNSZj78rTGJapc96NgK9Ob2s3330X6f09ZlUAvg/cH7ob+D8OweLtb06l/msBWBwWZGsba/H9fTAA796017nylaCafMXPuheAH7SqFSZVKeO9oFvvubvEZl65D6gb3DmaPDJNbpkGbw57Wie+rjH8QomeZy2iq0VCayaJMzL9j2/Te2WLzFWZ+Y/LnJR2uPDlNqe3LDby2yz95GviJw1aMhL2HgNnr4m9S8bRk8eWlmnr1AnNmnRtWISW88SOm/Q9bhKc03APK/RftVj4pcnkja8ILBq09m5i779Fa0QRKZ7enJA9O7PUuSUaAwotCeGp8o8Kr69/ShNhV3O68PzOagRmdUKLBfzzGoFFieQJmd6rGgPXivReLRI6LBNeFl7g6oou60IavaJXuoENQstaZd2tS6pB8JJOeEElvCjk1Z5JCf+0hWdWIX7YJLKk4x5RsVc2wE0JhaakSltKpS2p1AC4OgVuiedFjUKnqKrwT+n4p1VCCzLxwzrpMxZdF006LxmkzxukTlkkz5j0X7eY/f4Wy78usvSTHQZe1Emfl+m7VKTnikbfEyZ9Txj0P2nRd1Wn97JG1wWT9GmLxIZO5oxF5xWD0VcLLP6sxInP7nDssyKzP9RIXVZpG1Jpjsk0B/I4+zT6r5qs/vLPzP14m86rMsFFHd+kgntYxTUgk5jbxjdkYIsVaQmKWhZHl0R73yaeQYXQhIFnQKEtrdAYMSpyXgEAzWGVhqC8a9JUDYv79gC4CsF1TmnPYZG4xyTqK5v75pCQSjaEpD3gW133guxfK4H+SynQ+/p/vzEZWq7Ar0xzRKI5nKcplKfel6fBU6lZc97/3LjrB74LwE0BhYNhlZbUJv7BPP4RhcBsjoHnVFZ+uM3wtQLueZ2WsSyjrxU5+tv/SfKUiX1AITBpkT5WZObGl4y9ZjH4qs7QjW3Gv/sVY68UCR8yCcxtMnDWpGPDJHZEZeTZIrPvFVj8aYn5X2yz8MMSE28X6HuhQM81k4EXLEZe1xh+1aTvWWHHiB3Sia5ZxNYKBBeFvz8wq+Gf1vBN6XjGxf3nGlJxj6j4p0wiiyWC8wb+eZXIskVixSBxTKbjfJ6epzSGXygw9HyB1LkCrmkV57COZ6iAr1envTNLe18WV0WmnTxZxDuvYOutyJ8D4loW00O5cricoymUF6FlQSH1r/fL1Pty9x2ctFRSY1sCUsUeo9LsVWkNKtiSeVxDm0RWJTJnRJVY35Uy6dMWoRUZ91SW4LiGf0jH1avgGTPwzVvEzqr0PGUx8pLJyA2dsdcMRt5QGH7NYuilLXqfKZO5opO5IJM5q5M8UsQ3aeLoN2mrJk0HZRoqKqUG74PBdr8p771/vp/NoNkj0xTI0Z6W8YyYeMdNHH0a9ZGceN77dJpcMq1JA+eIRnjVILJi4RrUaErLtHRJeMZEBkFwXiKyqhJZMQnMGNiH8rQP3MI7KxFe1glMWtg6VJoDilgV8G0OSzSHpVrw1b19ym0JhZaYVKu5saUkbGkTZ6+OfSBPYNrCPa5j68zh61Xx9si0d+ax9eq4hwu0D9zCt3CTqVe+ZujVMr5lGddETlQQTRh4xxSC8yaxdRnf8h8JLZt4JgwSaxadF3Vmf7jFmc0vmf2eRfy4jH/MwjtUwDdcxDms4JtW8U6o+CYVApWu++iqSXTNIHlkh/CqRehQjv7HdA797jZH/3CbgRsGqXNF+i7o9J6ySJ+VGXxF49A/lblQ3ub8VpnDfzAYfUmn++IOmfMm6YsqQ88XWfiozPInFkc+K3Iiv8PaP5Xpf1Nm+oMya59ssfa7ErM/LjD5gcHsR2VmPthi9G2D+R8UmHv/C7qvqWSevsXRn/0bZ40dzu58ydEtmVNlnZPK" [INFO] [exec] 18:14:04.873 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "HVZ/eYfMBRlXT05YYQIGB/w3aY7ItMVEoFmDX9i5GnxSDX4b/TKPuA0OBPK4BhRicyVcQxqNkVztGVq73yIytoQAYXHoodIUEhDZ6Nt1Lbv3Zrzs2XfbFQ44qgAsunjrAzkOuKoJ/MIm+J1KBk/t0OghAPiB4LnfBNguCy5w5bElNbyDBt5RBc+IhndMxjum4J8w8YxYuLt0GoN5DjgqmUH37NHvNs58M/T+NZLme1WYd+Xc0p5hXi081qHd9z35OwD//xiA72rqK37gWsfsXaiswu/eICy5klpX9asqNDhU6uyKmPR68tgTKq60RUtESJzqK5ulR+wiVbTRd1NsFu3VTaRCnUN8vFj7XZz3S4WrEujq/7VWF/QtA/D+N+V+09uHvXEfAMD2rEjMdsvUu2UOOPIPDcAHndJ9U94HAe+9Sa67p797136bDmWfzytCtxo9eRoDt7B3KUQOyQy9ZDH4ikXXxRJ9TxTpu16g/zmL3pdUFn9R4GLhNhe+2OLszm3OaF+y+BudE//yFfPfu4N7XMbWr+AZKuId0vAM5HD0KLSmNRwDMr4JCVvfJt7ZW2QuqESXCrj6TNpGN+m+pLP6oy/IXM3REP8jDm+p9gIkEkbFddoQlGhNyjj7ZLwj0p5qo6q/N7KkCShdMAkuWviXZJKnFAafLjB4vUjnoyaJEzqB5SyRVZnYikZsRYBvaEET1UjLJpEVk9CSQXBRI7Sk3wfAoWWF4KyYOIvJs45rVMI5pZM+azL6zA6+WRF21VLp42wKa7TGDVoTqthMxSRa4zK2pJBNtSYlbJ0y7iHh6wovaIRXFGKHVVInDTovWHRdNum6YtDzWJHOSyZdVzWm3y9z9Pdfsvyz2wy+pNP5qErPJYu+x4p0X1EYfNpi4KkC/Vctuh7V6Dyv0XlBhP2kzql0P24w+kaBlV/e5vA/b3PoH8vMflhg8pUSo08ViM5qNIY1msI38Yzk6Tin0fNCganv32bx/S3SJzQcfTnaMjlcvQaBQZO25C2a/Zu0+nM0+TZFv2+HiqNTITBqEpws4BuzaO2VaUvkaInlaEvKtKd02hLCI1jvlUTthGtv8NV/LgCLBNsGn0xzSHgA64P52uZq9/pbAfheuH0YAH4QBDcFZZrCGk0RhcawqMtpieexJfLU+XLUe3TqXIoI23tAEnQNgP2VnuSohatPxTO8iW9MxzMu419XST9msfjmvzP+ym1G31A49vvbzH24TWhVpy2t4+wyae+6RXhZpe9pi/G3NfpfVhl+/g7xkwa2IR3PuEH8mEzX4xrDL5eY/6DI8s8sln5eYPKHBSbf3GbgJZO+FwxGXrWYervI+FtbdD+lkTghk1i3SBwqE5w3CC9a+GdU/FOq6CEe03GPaLiGVVxDCu4RFc+Yim9SI7JYJDRv4JuTCa9qJE+o9F8pMHZtm4GrW6TOWUQOa3hndFxDJu5+UWHTHlOwJXO4+mVcIyqB2RKdpwvE13Tauj+jLZmlOZStwG6+IqNVhbc9VPk1qNEY0Gjwa5UJU74Wwlb7uQbyNAYENDdHBFg7uhWCUxodR0y6ThfoPF8kftLCMyMOnTxDJu7hAs6+vEiAnVAIr1gkjpboesxi6FqJ8ZdLjN8oMX6jzPDLRTof14mdVomd0EmdMMlsmCRWdQKTCrZ0lsbwLWGV8qq115VGn0JzJQCu2hVdDYl7WACu5Vi470qpmzwVn3AwT3Mij6tfwzdi4B6yaIgKwGlxKzR6ijSGFWx9WYJzCqnVIq5Bi+bOHLbePN4RjfCUiX9axT0h4Z/SicyV8I3r2MeyBJZ0EmtbhCZFkFdjKLcn7VksidaoRGtMpPqKLmCFtoTIZmjvUHB2agKAM3lRo9Mt40jncXXKeLuLuLt0XN2iks/eq+Ic2cQ9rOAcydF5SebQL0osf/BvxE/nsU/8icC0jndSJbQokzktkT6Xpft8mfi6SXhcIThukrqssf77bc6bX7L46wKpywr2iZsExosEpyxc41m84xquUQnvlEx02cK/oBJYKIgMi3WZzuNFOo9t0/G0wuqvSpz445dMvrNF5jGVnrMGvedLpC9aJJ/KM//z25wtfsHl8pesf1Ki+ylRsdd9sUTmgs74S1ssvn+b2R+VWPp1ibVPysz/zOLQJ9usfmKy8huT1V/fZu7HRSa/bzL5foGZD3aY/n6JqQ90ln60Q991jdQFlekfWJyS/p0z5TInLYuVfy4y9ZHB6CtFUscM2nqyHIjepDGRo61DFb7eoES9NyfsY5XV4BNJ0Q0Bi+94stSF/kR7WuwZGgL5Su2d6H9vCshChRERoWji4FCtTZXFNbtrsLAvAAsv7gGHyFxojYnAtGpLR6NH2A7FHi8vwhMDlQyefSTQD7sHfqAEul3mgF2mJWzg7tPxj0p4xwx845oA4HELR7+OLapy0JXnO215Dt4DprvrVh8WgPfuk+//OvazIe7xOe8DwFVL5f92APywH/t3AL4fgAUEV3T61Z7fSuDSbviteoHvlUbXbuD2zzlgywq/r12i3pOjKazREJCp9wsPWb03yyNOjYNOiUZXjgaHTr1d5oBdlH8ftCs8YpP4TptIpHsQAN+bYnfv//VgxT+8+4L/W/3A+51M7Z+m/bcB8AFntrYxqL6oP6wHuM4lc9AlPxCA753OPAiA94bZCFlzg68iY/Tdfd/dUsc6r8wBt9isObtkApMqsXWN4RsFRt82GXtxi+k3LeY+KjD7kcGhfyhwXv+Cc7dvc/7OFmfVHVZ+vsXkezpH/mmbxR+ViBzK4p5SCEyU8A6reAazuAYk2rss2joVsdIFvEMGwcUC/nGZwIBGXTxLa1ohftwgulCkxW/RENBo9mqVjt9KWm9QJKW6+xVCkwrBaQ3/tElgVq8EW1lEljUiyxrRZYXIgkpwQSe5YTJw1WDwmknnY0XixywSh4rEVlQShxQiyxKRJZXYipjiRpcKhJdNwssmwUWdwIImpksVAA6vqISWFfwLeYLTOp5xBedIHs/4/8Pee3a3dZ7pv+eTxGIBQQIkQfRCgGAF2HvvpArVi9VlWdWS3G3Zjtwdt8ROcZKZeDK2RGD3vVFISoozM2v9z/kuv/PiAdhE2fI4M8k5Ky/uJS0KJEFqY+P+Pfd1X5dGYMQiuJCh97rF2MtZaoe+EaY1UQV7vchrrYxI2CMqjgYxVXDG1fVdYGezgrtbJzBiCsOrOZn4kkbrUYPEKQG/ifMm7ReztJ/P0/GszsTPcyz+eo2JL1R6X1ih9YxO8rRFx/kcjacVEudUui5m6LhgkTybofWURcuJDG1nciQuZEhe1hh5Pcfi71Y4cHeNxa8tBt8S2caeIRl3r4azI0V4SqXpkEbTEYPkOZmOSxo9z1n0XssRnNFxJTWqWzQBsHEJe/0yZWGVEu8ylQGZiqBKeVChsl5MUFxdYloXmlOIDGVwtadxtKSEC3CbQXWDhT2oUupJCyB9jMnbT9kB3uqwXtyHVdeb9IqgQnkgzS7fvXUALu6cFSPiHjfNfdId4B+a7hYBePu+b1VY3QJOFUEZW0jDFpYpC97DEZcIdOUIdJuU+VOU1GmUuFRK3Ms7wq/4HUhbALgqYuLuUKnrT+Eds/BPG9QvmkQWTVpPmky9a3HomwdMfJQlflyirlcSbs5tKrUJGUezRGBxmak38wxct/BPp/D0SwTHNCILeZpPW4y8pTPx6Qozn+eZ+yzP3EerwpTpVYv+VzRG3sgw+tYaPS9laT5v0HhUJ77HomEhQ2hBJzKjUD+tERpX8A3JhIYNfH0ibsndI+Hpl/ENi6mwd1gW6xAF87uWYxk6L2fovmzQdEwiNK/hGTHwDUgCWDp1qhMqzhaxW+dsXMbTqVDbpuBs0fD2yvj7DBxNEhWFVaLKUJrKkFRotAv5uH5h2mMPFuK8PKIB3x6dVVGA5cqYTHWbgrtHxztk4J9QicyLXO7YHoPQrEFwzMLVKlMTk6hpTOPpVHEPqASmFOJHdFrPGrSdU+l+1qLnqkXPNZOuqxk6L+dInF2hfr9OYEYhNKkSmZCp67aoalGxRQRYVHiEQZw9pFDmlyj1pykLKoUIOuWxkPtDO8BFyfSWj/vviUMl" [INFO] [exec] 18:14:04.874 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.874 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "+0qWqZfuUz+jYwsr2APfUBlN42hQsUfUwj6w9FgAfhSCv38CXFIjctFLaiV2udSN15MvXZjMyVtkdeL5P5nR1ZM4O+8Evzv9/h73sS17bJumwraQgjNmUNsqUz+tETsgU9eiUeL+Vsib61Txu9m2/1uUuT5iVOQXk8yq+jR13WmRofu0RuJcnsDCPQJz39B5PkfnNZP+5/O0HFyhJmlR06Lh65dpPpJl4FaO1vM6wTmF+GyW+BGD7stZRt/MM/3xKrO/us/YJ1mG39YZu2Mx/k6OkXezTH+WY/6zv9D/coa28xrNJ3QalnQii4XX+pxBeFolPClcgANjaiH/W8E7JOEfkQmMaviGFPzDGsFxncicTusRk44zOdpOZWg8YhGeV/GMLuMdUvD2afh6Deq6dGqSCq6kjiuhUxG7hz0iXGUdMZmqqERlfXr9cGLzJH/zRGr9z5CQQ9vDGhVBFVtAxu5VhAlNSMVeOBCrTeiExi1aj2RoOSZcqsOzOr4RIbv29Ji4OjSq21LUJlPUdat4hwQctx7K0HE+R/LZDK0XDZIXLZLnsrSfMmk4INGwT6NxX5bYQpbQmI67R6Kq8Z6Iwwupj5nUbp6WbZ2gbSnfVrjdbnL1pLVlquwTO7nVzSp1XRp1PSrVCQVbfZrygEa5R6HcLVER/hZXh0Jg1CQ4lsHVIeNoTlHbLuMbNAiPi3t7eEohOmcQnc3iH1cITUs0HdRpPZohOGngaBHSZ0dYFlFI9TKOmLpFobNZBl0EYGeLQk2bRl27TnWrTHXzPWoSMs6EgrvLwJ2QqeuV8fSp+IaEr4NvRMc3skzTIZ3ERY2BF7MMvZAltFshMGERGssTGDWpGfwz7VdUDtx9wNI39xl64SHeMZnAnEzfKxmOpr/j0PIqI6+vEd2bwTOi4htKExiS8A5o+EcyBKZNItMZ6mczhBdMIvtNmo8aJE+u0HY6Q/z8Mj23NQ5+/V/s/u0q/a/otJw1aT1t0nkhQ9uzMl2vyOz/+q8clR8y84lJ5w2dlrNZEmezxI+oRPcbdF7OsfDFGnv+mGXu16uMfbjK4JsmQz/PMvFBjvkvcuz7/Rozv1xl6F2FsfdMht/K0vuSyeDtDDMfPWTfb/Ms/sZi9IMcg69lGHg1z8jbBgtf5Jj4dJXYvIU9/g32gPAyKPekKfMvUxGScERF7q4tWMic3nJ4+eh1LEreAsDF++0jAOzaGYAfkSDXypTXpbG5VXYVzAZtQZkyt06pN42zQUQkVUbT2Pwpyj0SZS61sEK44e2z/ftsXnNclwpvUyMKdaUidpJdIku7plEoYTxdGjXNws9il2t55ynzToPNHXv6rYZZ2319NiB4p55ZKkyCheJz4+s+aoz8pDz501jtnwD8/wsAflwEUkmNRHmtVrjIpB+Yqv79AfiHIPhJQfh/C4CFFFycmtuCIjbBUS9TGRLymV21CrtqVUo37QHbPCKPt8wlGnmbW9lo6DftBW9AsESZt7A/8j3ys5K6FGW+FNVxlbpWndoWFXtMwu6TKHelcPo0EYUVVnB23SN+0KD/+Qzj764w+k6ewdctxt/LsPv3a8z9Tmf3Hy0OGSscX3vIqfv/ycF7D5n7OMPsB3nG7+QYfCVH380s3ZcVkuclmo7LxJd0guMqwUEDb6eKq0Oltk0VsrGERmWrhKtdwpnUqe5ICQCObJ0ObORIqgX4TeHtV4jNGsTmTYIzKsEZmegek/o9OvW7Zep3q8T2WtQvmET2ZGg4IdF9TWf0hVX6nl0lPCcRmdOJzG+OMNIJTivCLXNWXzfBis4bBBZkIns1GvaZROZ1ghMiNzg6J/aMg5NCvusdk4gspIjvNfEPWjha0lQEUpQG01RExZ5vbX2aynqJiohwexayZ43qRiHpdrTK1HWpBIZ1gqMm/jGD0JyA39aTOm2ndNpOWyTOW3Q8a9F11aL3lsnc56vs/f1Dhu7odFzWaT8tsnY7L2Xpupyl60qGnmsZOi5bdF7JkLio03XFouuKSdfVHAOvWkx/brDv7n0WUytMfZyj4wWZjmsGXTdNRt7JMfZhjuE7Bj03ZdqOScRmVAJ9FnVJC3uDhCOu44hZhbUJeX23StQODbNPpsInGn9bWKMyLlPVliY4v0zX8Sz+AYUyf4oyz79R4pPE44IyZd5lSj33Hpn0bp3mbpI275ADXHzMZkPAkloB1sVIsuJz3wzAGyCTfiII/u8A8OOk1Jvh9vvcoStDCpVBhaqQQm2rRGAsTfvpHNHjAtpKPcsiDqlOEfvUjwHg7feUCq+E3a9iCwln7+YDFk0nDHqvPaDzUpbYkoqj9Vuq21ViB0y6nk3RcU6nsu9bfNMG/TfzdN0wqT+mEphX6Ti2Qv9LQvo49Ysck59lGP/UYuzn9xl+K8PQHZWJXxjMfrnKwsf/wdDreZKXVZLnLBqPCAVHeEEWJkezwugnOK4QGJMJjmuEJw1C4wbBMZPgmI53RME9lMY/rhDZp9B82iRxKk/jUobIjEVgTMc9IOPqlant0nC2qVS3atS2azhaxMFUTbNKRf0y9rAkzJCiKpURWcgdC/8H5ZsMrbbDYUVAEUZwEYOKkEp5QKY8JIn3ikaNqoSEq0cjNGQKB9/dOg2HNSJ7JILjMoEBg+qERmWjQlWjTlWTjDORxjW8TGyvScuxDC0nFNpOyyTOZWi7YNJ6waLppEX9kkpgQsM7IhObzRKfyVPXu4yzwaA8mGZX3T3K3CmqAtpjprU/DYC3Rx49rnYGYBFZVOYXXgnuTgXPgElNUqciKlPuTlNRp2BziwMFZ6tCoBAX5+5PU5W8S2XbMp5+g/pJg/ppneC4QmhKo3FfjqaDBrEDEs0nLBLHczQsmLg6ZWyRu1SHNWqjhohHiovroGqbDLq6ScbZrIprpADAzhYJX4dMbUKhuk2jrt2gLpHG3ZfCOyjhH1WIzpoEJiS8gxKhMYvghEbHMyZLX/2Fxc/vEz0q4+pNExnRqOmUCM9bzHyQ48Rqht3/rtJwQsXbnyE4rjH4wgMO3c1z3Fij/2OVyGEJZ6dEqE+mflzFNaQTGNXxjeqEFyxixy0iZ2WanzZInFoheXKNtjNZkpdMOq5K7P39Cvvu3af7LYO2Cyqtz3xL+wWD5FmL0Ts5DsorHMtkWfiXDH13Moy8/pD+Wzkaj2UJH9Dpel5j4bd5lv78gInPdWY+WGHgtsngWybTn5jMfKmw79s8S1+vMPahxvDtDCOv3af3JZW+VzXmv8ix5495Jn+1wui7Bv23HzDzy1UO/ssqPS/lqWlPYY+mcNSbhb3cNKW+ZcoD6fXoKltwUwzcNgDeXmKwkFp//YrXcnpd2fDfAWCbJ43NLfNUrXBKrwhJlPs1yv0pnI2SUDU1CoPCcm+aXQUp9S5niqecy49NdtnqPv0oAO9ypApqR6H83OW6S1VYpq4jjSepYg+l2VWb5qltasst5rpbakOxubN/zgYAl+4EwDWP+5ydevsn58d/AvA/AZinHNIWvbw4eVK37AMXL8SyGpWdpANPAsBPsiP7twDgnfYKiqdEW0+K/rEmwEUb99LadGGvS8EREWUPpQsmPkX7fDGpKk6Ay+p2BuCdYpDKPBuyxGITUjQgKTYPpe5COHw4jTMmYY+kKQ/J2LwpKrwylQGF8vC31HZJNB7T6bu5wvh7ecY+spj8OMf0B3nGf6Gz/5v7HDMecsK6z9MPHnBi7TsOLD9g9AOD7ucV+l/UGXjVZOR2nrHXV+m9ZdB9U6frOZ3keYPQbBp3n4K3J4On26C2Tae6UcHZmqamK4WnJ01Np0Jdv4y3R6Eqqm5pmIoRG7aQhKMpjadP7PPGFjViuw3C8wr1uzUaD2ZoOGASX1KJ7zeJLWUJ7VWIH1PpuWkw8vIK7WcN4ksa0QWT6IJJeE5Zz/ENzYr9qPCMSnhWTI8jsxqhWZnmUwbdz94n8XSOyIJOaMokNKUUQFkAsGdYon63ycDVHMlTFrbmZcr9KSqDKpUhg8qQIaZnoTSOBpnqRlVAb1zGERc5ktWtIpPPPyr2lYMzOuF5nYb9Ji0nLFpPG7Se0Wk7Z5K8KHb4em5Y9DxvMHJHZ+LdPB03FDovm/RdeUDH" [INFO] [exec] 18:14:04.874 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.888 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.888 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "S1RFNez1KWpaZFztGs42AcCOmNhZLvelKa3busqz/l5WIz9iWCVgeKsZ1WYO2AzGYie4IIter+VHzSMLqSKbIz13+vm2S7Q3y7S3Rq3Kj6g2d+SEn8iJT6rs3RmAv2cH+IclzBu5tBtOw8XRtpDb/hOA//cAWNSjAPxTJcx/LwAWGWtFWXfR+XXjBrQOw/9gAFxSI1NSK1Hilij3S1SEZKpC+rpkuawgj9nlShf2ezcAuNytYnNrlLrEDagyrFPbYhIe1gkOSFQ1pLAFVcoDKWyhlGi+AgW5pleizJ0SUragSlkwRWVMxju+TMcpi5EXcozcztH/Wp7R9wxmPssz/+V9hj4wGfogz8SnD+h9SWH6oxwHlr9jzzcZFv+QZ+bLLJOfZpj5bIWpjzKMf2gw8YHF2Dt5hl4X8qeRN3KMvv6A3qsrNB408I0quLpUqtsU6hIK1S0Gzi6JwYv/xeBLOYJ77xGa1Klt06nwqdh94mdytqYJjKuE92jEl0yaDpg0HhKytObjBi0n5YJk0KLpuEHL0xbJqyoDr2SZfvsv9D1n0Xg8ReNRlcbDBk1HTJoPWcT36zQdNGk6qBPdq9OwJ09oOoMzKVHZmMY//y19L2QYfmWV7qt56vdq1O+2iC7mCUxIROdk4kclOq/maTyQobZZFQ7VfovQoHC8tkdlHEGFilCaqnpl3TDHEVWpihpUxlSqmiTqumQCozrhGQG/DXtNGg+aNB8xaD6hkzhr0f5MhuQzJl1Xs3Rfz9J9I0PPrQw9tyy6b5r03LLouWkx+HKO4dt5ht/MCkn67SwDr2bofdGk90WL3hez9L2aZfA9k9nfZFn6033mvszS/1qO7udNup4zhVnW5Swdz2ZpO2vQelpMERuP6mKKfkAlNCsRntTxDao4myTs9WnskTT2sGgqSt3pDbBclzQqOwKwOHXfkKCVeh4FYPF1xGRYyKBloZZYN7n6IQh+DAC70kJS6VM2ol0ead4fBeCtJlUS1VGNyvDO5lb/EwC82QSrMqRQ4ZNwBHSqmlL4JxXaz+bpvJgh+bRF/UGLzmcNkscMKmLajgC8eW1iw0FeoawQfVNef5faHpXEMY3+Fy2G3sjQfVWl42aama9WOL3yXxx5aHLwwQoTHz0kMq9T16Pi7lYIDOvUzxpEl3SSFzKMvL7KzIdrjLxjMfRzi6HbGYbeN5j6TY7df7zP5OcGfc+v0H5Jp/e5HL03srRf0xh+U2fiU4vdX1scu/cXht7Ki+Z60aBhj0Vst0n9gk79rEpoUSJ8OE3PjRX6X8yQPJ2lYZ+Bb0zC3StR1y7iayoiaWzhFJVRIcO3RzYOFtYjpiJix7cilKYilKYyIovawYisMqBi9yviz+KeeEihKqrhbFap7ZAIjarU79WI7zcJz8sEpxUC4wqBIRN/v0VNm9gprW1WqW3UqG1W8HQrRKbF5zQfNmk+mqHxqEnskEFkUSc4XZiCT2h4BgR8VTXfo6pepty3TJl7WSgnauUds+W3O5w/drf3bwjA318/DL8CgMUkuNSjUuqXsEVS1CQkgv0m3i6F6iYBxyXuZWw+jV1emYq4TGBEJzKtExjTcPXIVHcuE5nUaD+aI3HGIHFJoffFgq/FGzm6ris0ndbovGzSdk4hsE+ipkvC0aRS15rD1Wrg7tZw9ajUtguDrsCASf1kHt+EgmvAoKrToGrgLr1Xciz9Ok/nDR3HuIx3aJXQgE6gVyd6UGXqS4sDqRwjb6/RfDpPaM7CP5Ijtlun+2qa/X9YY/bzh0QOmvjHTLxdBuGRPOE5lebdq0T2yPgmUrjaFZr3aQw8n6Pt1T8z87scR9L/h6mPM0QP38Pdr+DpN/GPa3inNTyTGk2nJfb/9j4Lf8jRcUOn85pJ75UcXRezdF9ZIfnsKl0vSOz9vcXhuw8Z+TRL59U8radNWk9ptJzSaHlaqIZihzRi+wwa9oj4wNCMhL+QQ9x8VGP0do7dv7vP3q/zzH6Ro+fVLD0vZZl6P8vcl3nmPlul72WD5gsqjU+bJM/maTiSo+GoTOezaUZfyNN9ySCyW8LRcY+aNh1P0hQmmsFCLxSUsAU3IHar3Hnrtb4ZgLfej5XCyotGhV8VB7l18hMB8K7qNCXuQryRX8EWEmsP1Y3C+Ko2IVObUKlqEg7jFSExkS6tKxzO1jwKwWW1sojpc6kFsJTY5dyQFD9izLqFx7Y/P1GltWlsbrFStC559ogozmJk566a1I4/42ZJ9nazri0rmdXS9/b8/x8H4KLkOUVpjUS5Sy7kzBblz+l/AvD/AABvwK38kwD47yFp/ikAvKs6VWh+1Uet4f/RANgpF24MaUrrxKlaWaHBtwe09dPJEnd6i9FVSZ1EWZ240ZXUpbCF09S06nh7TRoXTWIzKs6WNBUhVZgFhdKU+YsGDgp2v4LNkxagHVIoi97D16eTvKgxfnuF4dsq/bdVRt9eY/bXORa/WmXh12v0/Vyj/3aO2V8+pP2yTuKSytKf/8oR7T5zX2WZ+80Kc1/mmPzEZOqjLKPvGozcyTBye4WBF/N0XzdIPKPQfNKgYb9JcFLDN6jh7dFERERzCmejSmXLPaKzOmOvPKDtaYvKjns4GnSqgjKVoRRVLct4xxQalnTihzXiBwwaDug0HjFoOq7T/LRO22mZtlMaLSdNWs7odFwxGXwzy/g7aww8nxFGMAV4ix/StwGwRcNBsWcb3WMRmjVxD8kEJjQ6L2cZeWuV9osGkd0y4RmL8IyFf0IlMqvTtC9D5xmL0be/o+Ggjs13l0qfhT2YoaZRw16/LEyUAjK24LKY+EYVqgplj6k4mlVcnSKqJTQpJsrRvcLtueW4Rdspk7YzOokLJsmLBu2XDHpuZMR+74sZ+l7I0H3TXAfggVcyjLyRZ/StPMNvZRn+eZaB1wz6XtHofVll4DWL4TeyjH6UY+EPq+z78yq7v1ph8I5C13NZem7m6LuRo++5LL1XRcRS8ymVllM6zcfFpL31hEX8oEZgOk1wTMU3qFGXVHHEZWwhSeyX+woZogVDtq1TH+WRBtxW3NcqVJknvSMAi5N5sX8rDo1SW3aUtkuht06HHwXg9RiyQhxYeUCm/DHN++OA9m8JwDsZWj0OkovTxyIA2wMyzpiCd0ym5bRJ381VOi4bNB+ViR226L6YoW2/gS1o7AgS2+FXrEzolPsVyiL38AwpNB7O0nbOoPN5g/7XcvTdyDL0Vp6JLzPs/ddVjpsPOLG6wp4vV2k9phOYFJLk5gMmbadNuq6b/L/svWd3W9e9r/tF7rHEDrATjSgkAXYQYO9dpHqlmtWb1ZttFUtyVVziFqc6TtmWCKxeUEhJdrLPPffLPPfFBJtE2d5xknv2GffFHIMyaUgAgbXmM/+/Mnw/xfT7Txm6a4vHuJVm6kODLb9dYNOvFxj78AmdN2w6XrPovG4y+MBm8qMM2371HXsePWWvtsiBdJp9ySdErxsEtoiJVninSd02TdgatqdpPaoz+IZJ/w2byEETz6hKTY9EZUwSoTONAniLAhLFQRlnvYajTnh5S2oF9K/IzLUXfj+FnsTya+8MqMuebYdHdJE6ApIIy6pLUhpWKGvWqYxqVPdI1G8yaTpk0XzQpGGXIhLjhw0qW1SqWnTKG2VKG5KURyQqmyWqOyTcfTLBTZq4/u0xCO82qNupE9pqUjtm4uk38A2Y1HTqVDQrOOpEKJfIlhD2meIaleIafX2/978DgJ/LBfgxAH4++2L9961MgUsXtTIuUdNV5H+0/Lp5ugzKWjWK/fOi09htkeeRKar7Fld3Ev+IQWgii2fQoLo7gX9UpnmPSefZDJ1XDHpvmgzeStF7zabtnE3XDZ3RtzMM3n1C66EsVQMJyqMSVZ0KviEd14BMZVyiJq7i6lVwDyWo6lJxxW383TauWBJPr0bzmTSbPl5g+G4az4yBd1jFM6ZQ3qfi36ox++kic8YCM7/7nvYLGvXb5qmf0qkZS9D2msXsrxbY/lWa+Fkdz4BCoD9FTaeGf1Rn4E2b6HlxEFLR/ojo3BM6L6TouaOz5avv2Dq/wPRn3xE+JOMZlAj0mAQ32YSmxHus8YjN2McpDs3bTH2i03XT" [INFO] [exec] 18:14:04.888 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.889 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "GVeXRnBAxd0hDijz3TJFboMit0KJ/zHVcYngpEHdlhShmRSuQQn/JoWWwzY9V4UPNXrRoPt1m66bGTpv6Ay+JTH8jsXkuxnG7i3SdSVF02mT5qNpwtts3L0a5fEk9VtsRu9oxC/ZBPYqeCaT+HoUAsOPqOm38G5RmHg/xcyXC7SdWsA39Zj6UQ3/mErkkMr450+YU79n2+/SNB3XiexI0zBj4J1QqZtTGXk7y56v/yfxGwlqhh5TO6kz+bHJAf0pPW+b+Kd1yuOPKK5/RGlYpqThP/D1q8Rfs9j+dZq9898Tu2vgn1Tw9OrUDuj4x5LUbTZoPpJi+osF9qVS7JSzDL27QOyGRu/VDAMXM/Re1Gk5l6TvHYUdf/mO7d8+Y/ChQfsZmc7TKdpe1anboRCaNUWq9bBJ7YiKeziJe0ShpkfF22vhG5FoO6IzevcJQ28v0HVPI37aJLxPJ7LPouWoTvvpJJ1nbVqOpKjfp4pQyH0W3lmZyH6V+BmL+Ik0wW0qnh6L8lYDZ4MhLC2eeQrdkjiA8Qk7WGHuullcl6AkkFMArbr+O/xCvSXgN0G+KyEC4HIe4KWA0qUJ6hrJc4VEXpVMfrVMoVujrD5BdbNJSUimqD5JRbtMVUyjol2hskWmLCwyBkr8uWu9V/y/ogpp5bBWyKET4utKmbxcbV9Bzl60nItRKRigsFJZDs9asyqT5FUlRcVmtVhLh8eivSQ3XKqQlkOv8ivE/njdtOuKXMBVrv83r3zt67EEwCJway38/lcAeN3Qq5IkeTllcZ5TZqPjedaSlkO0XuAwh7SycqC77qDRKVjvpQC8FoJFh1NembIufP47AHg93fcPacF/yNe89JzyV4HohjKJV17SVfWvgPkXwXDtqc7q2PHVJ08byhL8WN3Qv9Lb+3N8xS/7uSU58YaKBBsqE+vLLiqeL/Re+5grk/DVUPwPrJ/sAV5vrZzAFbkkSjwyJX4hxSsJKuR7kmysnqesTqWmVcXVo1HTq1IdU6iJy/jHNMKzKVy9SZwNCcqDhihS98oUexSKXBLFrnmKfCLIpapZpbpHJjhj0nvXYvY3aTb/IcXWPzxl5iuL6a+yTH5mM/FhiqG7WaJnTOp2yzTvs2nZZ9F2UmXwnkX/2xmG3ssw/qHF0Lsag/fTdF23aTul07BToW5axzeq4eoXSZOuLpmKtoTwtTUpOJsknBGF8hYV36BCZLNGYEyjtClBRZNOTadK07YUTQcE8DYfNGjcr9N80KT1qEHbMZO2Y+Lr1qMG0WNZ2o7ZtJ3U6b2aoueGSfysRvtxjbZjAiabDpk0zuk07zdp3GfSuM+ica/oDG7YZdKwW6flVZ2+aylG72XpumrRuF8lvM2kbotGcJtM8wGTlrMajbt0PFGdwtpHlLXN03NhkYZdBs6wTElIFV7YUJLSBoXyiEZpg0JpSKI8rFIWlnBGJCradFy9Ct5BFd+YQmCTQninSfMBjZZXNdHjedqi44xIe45fsui5IVbXFZvOS1nhA75i0X3DZPCOzej9NKMPbEbuZxi4k2bgLZvhd9JMfvSE6c8WmP4iw+SnNtO/zDLxaZaxjzIMPDAZupdi6C1RV9V93SJ+2SR23qbjnE3HOY2O0yZth1PUbTXwjWvUDmt4B1VqR0zK22WcQQlnSHgii2rFBLQ0qOHwrkyA1/WXrgHiF6c9+TVCBlnk0ZblkEun3YVuMaUrqZUpqlUo8IjHLXRJL1Q3rCePzq8U+QFi85BcAzpCkfFy6fLzE9vl5/tcL+8PhlW95PGX4Hf1Yzv8KiUBjSK/CFgqrlVFGIt3nmJfgkK/QnW3SvOcRfx8mt4bNn3XdTpOmTTPpWl5NUXLqyZNu23K2xKiazz3eq4G4A2uhJDA1SgU14gQlvK4RONO0Sfbftai+w2biU+ybPk6y9D7iwzc19krL7D/mc32P3xP7YyOf0wldsam7400A2+mGb2fYfydLH23bOJXbWIXbfpvm2z+7CmbPltk8D2L9os6rcdV4qdMuq/rbP7139hjZJnTvmf8syfE7upMfGqxS11gd3KBkfdtWk4YxE/YYgp8RKfzfJqRu08Yfi9L57kUDbtVaic1XN0q5c1JysIKZQ0qjqC83PPpDMqUNiiU5eDTUSdREpDWAPDKWkmTLfIqOZm/IhKhG+epjsnUdGpUdGq4BhUad9i0zS0Q3Krh7jdw9ckERnRcvSpl7TI1nRLlrRJlzTlvcJuCu1vDP2RRO2TgHpQJTOrU7xDeaf+URlV8nrLGx5Q1JHDWJXDWJQXQ+xXycpPQtdPSVfVjz1ULram28rysy3e9OqOfA78/HYDX86k/7wl+uUdYI9+dS2/3JSirV3B1ywSGTXy9JsWhJHmuJMW1uriOBBKUtSYITBs0z6Vp2KERnFIJzMi0HbOE/PeGTfymSdebJkNvpRi6lSJ23iR6McnEwyxbfvWM8U9TjD1cpO+6RsMOjeo+Dd+ISttZhe1ff8+2R1nGfpGm5aBFWaeOu0umtkfFNzXP0H2bzb99QtfVLA0zFg0TGvWbVEIHHtN/12LsYYb4dZ2uc0JdFd5pUrdFJ7QnweBdk62fPaPtkEXNQJLI/kds/3qRvdbf2fTFEzpeMynrVCkKaThC8xT5vsXZPk/LcYPZrxbZ/ijNwK0Uvq3f4h+xCI7aBKZlQlMqLcdlJj61OWj+L3YnnjL8nk7PDZuOMyYDV9N0XVmk6ZhG/700m/+8yO7H3zP2MEXskk77aZumfQahGY26TRbBKVFJ5uqXqO6RqOlWcffo1MQlanrnqd+pEbuQYuD+An2vp2g7qdF8yKRxv0770RTtpyWiZy1ajqWo36vTsMugeX+W4JYkkZ0yHUczRPbrBAYNnI0JSgI6xbU6xb4EJT6VIq8YMjhCKsXBJJUdGuXtwpIk3qMKRbXC0lBeZyzbTJYyKkp86rIHuKBGWAvyKpZ8ukvTztw+NJd1UeRTKW14TGWzhjMs42hKUNWRpLJNpaxZwVmfpDggU+iTKAmIcL3yBpOSgCrq92rkVY89L6x/y7CZFBWa3lx4o1+oLIpcufvfcm2mtCpzY31FxdL9ceX5JNcA8cby+eU6wdUAnJ8btq22XW4sTQhP8nN7840vbZF5jqNexkLrTXFLEuQ5kuQt8V2pzCu5YetGpyS+50iS53iRPTc4kss1sKvZcD0uySv7CQC8BIzPQ+a/G4B/TAL9XwHglaXxikNmQ6mYRG5wzv9bADjvpwJw+cobcqnvcmP5j/ft/ncE4PxKcUKWXyOvC8BLMu9/FIDXk5D8swF42RNcKSqOilzCK1IR0URdRV2SosBjXFGV2l6Nmi6Dsg6Fqs4EtcMKDTMpIlvS+IY0yhqTOAOaSIP2qBR7dYo8MiW+JKUNKmVhhZqYjndUo267xfB7aXb+aZGt36SZ/f0im3+bYtM3FrO/yzD2QYqeKzath3Qiczqth9LETiwSPWPReU2j946YLA4/sBi8ZzN4Z4Guqws0HzUJblapHdWp7lEo7UhSGZWpaE9Q2SZR3iKSq8vDKqXN83iGVOo269RuSlAdNSiJJCmPKzTssGg9atF+zKT1iE7rEZ324xYdJ2zaj5u0HzeFNPiYTvSERfSUTuysSeysReycTdtpnegpg+gJnfbjOm1Hhf+w9bBNy0FLgOyhFC0H0zTOmUTmFFpPJel/02bgTprOyxZNcybBLTrhXSkCuxPEzpkM3bEYfDtN7WaNIp8IhnCEkoRm0lR1KpT6ZUrr5sUmOgfAFY26gOA6idKGJKWNSSqjCp5eC9+QTu2ohn9CJbRFo2mfReurQvYcPWnRccYk9ppF/KJJ97UUfTdT9FwXQVedV2y6r6XouWHT94bN4FspRt/OMHJffN1312bo7RTjDzOMfZhi6uMFpj5eZNMvFxn/yGLsl2mGPjDov68zfD/F4F2bnpsWnVcNuq7axF6z6Dhn03k2TfR4ivBug+CMTmDcEtP8TgVPv0Vpi5DIFgdE+JXoO85V83hfhN/1AVj6QQBeDb8bq0RQXH5NcqWSpTYXXuVRfhCAC6pl8qskNlbmfPiupV7TlUnfEgT/VwG4LKSv6eP9qVVHL3v8JRgu9kmUBDWK" [INFO] [exec] 18:14:04.889 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.889 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.889 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.889 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.890 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "FZmp+QEh082tyi7E1xhNVcQzAPvLsPus2d/Vyna5FDaWqwIMypSV58rNzm8+Cb9V2RncJ02oHnd7FmD8dOTRWiDNGlsJefST8mnpqQV3FoRzvNIKAD+7m/wcGK5JiG5ljUWOX6IwOo9vIk7/K2lmPk+z9TuHrT8ssvnLNL03DdrPLdJ+xqb9nEbHizbtly3q96kEJueJ7tBpOGzRfFxE6lT2izn8/OoHFEZlKpo0ikMyxU0yke02jcdSdF7Q6L9hMPiOw8z3afakljmy+O/s/GGJoTcN+q8v03P5Z5qOqLSf1ul9NU3nVYPWMwZt50z6XrEYvSMk+p1XLOqPi82uhl024e0GkT3CkK7zXJKOcwZtZw2aT5u0X3IYvLHI8O0UY28sMvrGIkN3LUbv6Ux+prH1Lw5b/5Jk4r007S+r9F436b1sUb/bpuWFFPX7TKI7dGo2K9RMavj6dMpaFdxRBVdYwR2W8QS1TKzJ6nyr6IyobPQKx9YCv0RRVKaqTyU6q9JywKZuzqS0awFXVMITEU7M+TVCWu0KSELuXKtSGErgis5T3CrcbQNjBrE9Jq2nkzQft4ntl2nYr1O/y6Z6SqNm2MTboZMfTJDnE0Y82bnenMysXk6FzEav/Mz3yT8bgJ8tJf599Vsg+7c/3jM+L7wquRnDrsKATGFgdb45+/hiNEL4EKyNOCvwqxRkZiY9YQVPVMTNuMPC36WiW0BPSVeC8j6FykGFigEJb49CRbeOb8AktN1h/L1F9llLHHiU5vDyIw4sL7M/+ZDZbxcZ+8hh+H2Hqc9TbPnXRWa/XWLTn1NMvJNm9CODTd84jH1k03ddmExWT0v4R2RqJwxC0ya100lqd8fZ8sH/xdjtv1OzVaF6QCcwohEYNynrt6iZsKjfZ9J22qbxqEbjwUUa9ifFCNKMTuWwRnmXTkmzSlGDLFyBw2Itke36ugMK+X4VV0inpFkiNuVQv8emYY/wp3A3yXga4pQ1KNRMq3TfsNk1/+/M/pik/apJYHuC8h6Vyh6dqpE4/nGV6nGN6FySyJxFeM4kuE0ltE0ltlOnfrdNeKtNYJNF0zGT6feXmHr/EcEDMpWbFqjZlmDknSV2a4vss5bZ9E2K+oMmpS1xiutl3A0yRTGN4piOu36BwLjwEek8n6LpiEnjEZXWkzoNx1UaT9i0X0xRf8TIzAQrhLZYBGceUTVuUTkpEdkpNqBajpp0njEZvP6IjrOLhLfqBCZ0Apt1ApMyvuEElT0SpS0yrqhMUUympF4jPyCT51MpqJQFBK+YRsnklmpsLJcobtCIziaJHVSIzJpUDxlUdToUNSoUtSbwDsYp7pynsP6BMMysVsmvkFdk/sKQKjOLm7nf5VQJE7/8gOj2FoV1isI6rqDwJ8j1iWOyRl15mftobmX23ifudVnPjGy3V9xj46z15MjJzDiLc1LYUJLgD54FVmd9pTXr9OyaPTvCKbFWyfpra/9nS6J/mS83eBQ2FqkrG+8byhJrZpoz65EKKTPeIhQ6+T7xGbG+OME6z7MZ7kmvo2d2gH9LrX8GxP4eAP51s6zV7z/5PFkTrPVFMuuLZf6QtevOdn/XaMh/KwBvdMtszMJzdqj7WX+YZ573szYDpKcqO7ssur8ZAC5VyClVhalVscyGzDzqqmnVaj153k92gbMA/KyLL8etrABwQUDHE7PxVFvkl6sCuDMzr+JxRK3PmnN5JGE8tbb+gwC8ev6rbywhA1HEhkbJ2k6sAMicJ2dqn/H8/wwAzsLvSq0xv8r++8k55efV469BZmOpTE7ZArneuBjkr1VxhRMUtyYITVmEpjNZrJNGxkTDoHw0TmyPRmxnGk+nRnmbRngqSf1ek6YTGv03ksx8mWTum0dMvO8w+qbJpvcesvWBzva/LjP4mk73yyZ9r6aY/GCRiXsOU/fS9N606LicpOtyktZzBu0XLDouZWZRz9s0nTSpP6zQdESn7bhJxymNlpMascMmkX020e0WtZMK3s4EZU0qJU063n6D6I5F6o/adJxbpOtSiq4rFn3XBNT13jQYuG3R95rJwB1bOMnecRi5m2TkDYeRN5wMCCfpf9Wh75boGHe/7NB5xaLzik3XVUfUZZuOCyZtZw3aTpu0n7Zo+6NF60mL1qNJGveniey0CW03aT5m0/OiScMhFU+7woYaleZDJiO3NbyDEvk+C3fkAa7gA1w+C3eNhjuUIK9aydyANNxBYX5VUCPjblCo6LLwDVr4RhUCUyLvODxnENmlUbdfo/6wStMLFk1HLJqPW7SfSYoIibMmrac1Wk7pNJ3SaD5r0fNSiv5rKfqvJ+m5ZtJzzaD3pkn/bZuRN5cYf2+ZifcdJj4ymLxvi/rMYfKzpADgT0VnePyjJJMfpxl612L4HYvRd5P0va4z+naKkbtJ2l40CO2TqRwWxjDu1nlCm34kOqtRUP8DRdU67pBKUVTFHVZxB3XyfGKHdUOZTG6FjpA+J8jxLmRusmsX58ovLOLllWOyHd/sjVjImxQ2lqlko15+CYALfJnFhE/O5L3G1wBw1uU5a1Ilr8l5fFoC/TgAr3W5FbPJa7u/2UV/thO86iitUOCX1lSmy1utCLl85nuugEphbSaHttokP6ji77fpupRi+1/+wfbvU2z9m8m2H35m9uuf6b9p0nLapO2MTvt5lfbLBh0vGrQfs2nebdN6KEV4X4KWExaRnQq1UyqhoRS+dof8Go38qh8oCifwjxpiJvdiiu6XTEZeT7P5y2V22w47f7LZp/3M6B2TltNx2i/o9N1Zpv9mkraLGuETOnWHknQct+m/YjHyZpLBOykaTqs0n0zSdMSg9YBJ8wGT2H6L+iNJ2k4m6Tjr0HRSouWMRufFFN0v2QzfTDF022T0LYuBtxRGPlpk7i8/s/3bh8z+6yKD7yv031ik66rN4DWHnlMGlYPzlE/9SHhlkW0Q2epQO2xT0WVQ1KBSFBMuyiURE3fNGslzpTCDyavUyfdpFFRLIqKtXsc34FAzrRLZrhKdTVHWrVAYiVMQSggZabWGq8bAHVTEnG9UobRNxddv4R838I2phLfoNB00aTyqENiiUj76I4FJldBYUsB5bZwCfyLTrcga08yTWzHPxgrR6dlQIZHz2DiBeJ882zjueXApP1VZQ7q19c8G4Gc9xzMBuPzJSmRKyci/15x3pU5+tUF+IPPZG1FXN74ypmY55YkV+F1VgghTOVet+Kx2h4X01x2W8UQkPPULlHVIVPTrePszzt4TJrUTFr4BHW+XSkWnQfW0xeCdRXYkHHalTPZay+wy08wuOEx8aTHxcZrJDx4y/J7F2Eca01+lmP4mzfSHDxn92GL6b4vMffeQzZ+YjNy2qD9k4h9fJDT1iOisQXjqIa0XdbbrJnuTKWbu/0z9QYea2Xka9ipEdmsE98lEj+k0njJoOqbSfHiJyB6H4A6F6ikF76BKeZchZuHrZYpiEkV1Mp6YgissUxhK4K5WcFXrFIY0ckJ/o6L3RxpPKvRcsYgdUgjOWATHdfwdFkVNMp6+edqvWOyKP2Kv9ojBO2mqxg2q+5YIjFr4RzQqh2QqhhJ4RxL4J2TC2wxqtqYJTC8TnlOJbU9Qt1UjMGpSMfuA8Q9UZj9/SNulRQZuP2K3/L/YmzbYOb9E9HSCorY43kaFko4FCtp+oKzJwhXVKW5wcDXKeHq+p36/TvvpJA3HVDrPJmk5btJ0xKb9UorQfpmm/SnCW00qx+L4pn+kcbdDZNqmckiielyjetoksFul8ZxO8xmV2G7hm9B6NEnPiUfUbbepHrXEZ0m9RlG9SkmdKvLCAwqFVXIGghPklQuZfU55nI3eBUpaFKLbU9TsjuPtmcdd/wBXTMbVmMA3atH6Qor2ww+pHtcorF/AEzUoDdsU1RgUVMrklMbZULwgZM+lcXKrhIFfQa1OYVDDHdQojhgUhTUKaxPk+RPkVEms98YznykKBZVr/Q9UYdZYmchsrMUzLvISORUq+X4FkXOcjUxS2OB6IGZ/iyTBPq4EG9yZ5mI2XecJfnucqX4JelePeXbj7mk2XCuPXgVg8fvZUCpykjeUSuSUZ8espAzYL7CxYp5cX4K8" [INFO] [exec] 18:14:04.890 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.890 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.890 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "APhJ6H2yO7z2sZ+E3ux5PddsKGPIkVuVID8gUVgr4QomyKlaINenkOuTKahJUNw+T+Nhg5nPHzH3Y5It39ps+jLN4F2bsXdttj9Ise27n+i7maLjfJLmP1q0nrHpvGjTdyVFwzGD2H6NxgMW9Qd0Wk84RHYZ1ExrhDbbhGcMwnMKsQMmHWcdel+xGXo9xdCbi0x+Y7FbTbJb+YmZb//OAesnZr9+RN9NneE7i7ReVWl9QaNul0XdIY3+6ymGXkvT+4pN+zlTvM9fWqLrkkPXZYfO8zbdZ1M0HDWoP6bTccGh46JO78sOXdcs+t+y2f7tMrM/mEx9mmbL12l2/fCIrX9ZZPxzk8lPhHph6sOfGL61TPNxjdgRhfazSTovJFdGKbovpGk+ZFM7JZx7qwZM/IMWZe0GrohKgV8jv1Js3uZXyORUKuQFxMZVUWMC37BO3Z4UoZ0mvmGVql6L0g6DsnrhzJzvT1AQVPE0CLDwj0uE5nSiu2wiszq1mzX8IzrlPSpFrTJF9TrusFD05JZL5JTEyckYWeaUyeSUSaLb+T8AvHreFVmFhBhfcNdqYra6VhYGYxkn2oJMnFVhQCW3Kgu9ovL8UubY7Hs92zmWcdXIKwDsDsq4QxJFEQEmnjphFlXaqggJfI9GRY9ORb9GRb/o8vtGFUI7ZPquOGz5bJG579JsT6TZ+udlBt4S/hlbvlpi8vMUE58uMnV/kYlPU2z9+hEzXy6z6SubzV+kmfgkm8meZPO34pofumPSdUNn9CObbYbF4fRPzH7xSCiE9qSp22ET2WYS3iZgN7ZTJ7bLILJLJ7rDJLrNIrTFILBJwzeuUTWsUNWvUtGtUt6hUtZq4+6UqJpM4Gr/HldYp7hJoX6nSucJg8iMjSfq4KlRcdfKuIMSnpCKJ2JSHLJwBzVcIQl3RKK4TqU0auOpVygbS9B3I8XeBz+x7btH9N6y8E58S1H7D1T1G/gGDLw9ClUDOv5hg6phDf+YSvW4SXi/xcQnGofTy+xP/szcvz6i6YRGxaBE9aiJb0ymbGABT1uC4haDokaF0uY4JU06JU16JopPw1Mvso5Lmg1c9Qrefo3gjEpoVicy5+AdiFPWLVHaLlPctIC3L07dXpP6IxqRQzKRvQqBrTLhnSad55YZubvI1EcOm75Isj3xM3uUf2fkjZ+omosz8Noie5S/M/S2RWBWxj9hUb3JwNs+T2GNRkFjgqlb/w8H08scSqbpvZKmsEEiv/6HjFpBxRPRcIVEvJ07mMBTq5FXHaey16B+9yLR3TpNh3Waj2jUbpbwtmoUNSq4GyQ89TLF9aoA/mAmgcInk18pk+9VRCZ2du1dHBdO0sVxckoXKG5R6D69zOQbD2l7KU71tMnGsMK6Eomc4jgb3POsc8uiXFkPpudA78q6fLUBtDZV5nmQ/HuYKTtLvJb1Nnie3QRcV5iplUbX2obY6nOuejutNso2lq2OKonRK1mMVT7RtPsfAP4/CMDiD/ZfB8Dri2TWe4TGf4M7ITqpHomNpQnyfXGKQhLFYQV3jdhh3eiVxI29VHocCIv/Y47PK5WBxdwymbxyKQO9cfIrpMwMl3DMzC3J5jsvsM61QNah7rfsSP0eAH5SAp1TqpDvVcn3qo99+Dwv4/fJWl+aoKBGobReprhOEi6iYZmSBpWyVgVft0lJvYjdKG1RqZ1UhcvpVILotELlgExkt07HSxKT7wpX5OhBg7FPDQ48TLH/4T84/DDNoaUlDj16xMGHDofTi8z97SGzXzjs/DbN9Ncqm7+y2Pz1Q8a+WGDyvRTdFyyGrqWY+STF5Icmg68miR7Siew1qH/BoOOPy9Tts4lsNwlu0QluMghuMYnusmk4YIiZpV0a0Z0anScy3dhbJn2vJhm4mWLwVYfhO0mG37AZumsx/JbF8NtJht9OMvSWI0D3nRRjHzqMfZBk9F6S4XdTDL6dEgD8hsXQ63amkgzcSgpX6OtJeq85KzPA2Q5w2xmT5pM6LacsGv5o0HfTYez1FKGdMp6hB4y//jP9V9LkRr8V3YWgRWGtTFFAFTEnUZX8WjUTCSDijjxhBVdQwtOgUNamUdap4O1J4B9WqZnQCEzI1MwI6Xd0t0Zkt0N0r0H32TQj15YZfMWi8YhM4xGVphd0Gg/rNL9g0nLSpP2MTdeFJJ2XLDoum3ReMul80aL7ikXPNZOh2w4jb64C8Nh7KUbupRj7YJHxe2kG7hp035YZeNNg8oNFxj5IMfiOyfi9NCPvpOi+pTBwd5GRd20m7yUZvJYislcmNOlQO6lQOZigvMegol+mtDtjiFUnkR+Ik1eVNdHJgmg2juTZi+BnO78+3f3Jq5RxVRsU+IyVG9HK3O9Kfq/0iwCclTvmVsZ/NwA/aXj1LADOzhZnO9FZSMlKNZ98rWvhuLBKFYZcVfO4QwnKG3UqmizyqjMzWD6ZkphG055FNt1LsXVeZebHNHN/+TszXy0y8eEis18usd9Ks+XHFF03DDovOLScNum4YNNxUaXrkk7zSYe6Azp1+4QUsOtMmupZGf+UQmQmSXSrRXibSvMBlYGLabqvqvS9IbP5yxR7zEfsU5cZ+zBF+22b3Uqa6e8XGbqbpOfqErETGnU7RW51x8Ukg7cdul7W6Trr0PiCSeNxnbazOt0vGgy9atN3Raf9rEHsiEr0iEHbmSQ9V1MM3U7Te8th9MMU+7Sf2akYTP8lzdz3KWb/ajFxX2f0Q4tNHy8z+WGa/tcM2i4maD8l0/GiQ+cVh56XHDov6rScXqDhuE1sv05wc5zKgQTl3SolbQauOoXcaomcSomCyjgFlXHyKoTUvKzRxN9r4xtw8I0bVM9qeMcWKGmQKIlkIr4CCkU1GkUxg7IOG/+wTnSbSf0BndghnZo9CrWbFHxDMhVdGiXNBu6YQV6NJtxYy+Pkli5QWJYgr9wgt0xkbuZUSGysTDx2nfx3A+DfMgP8ewA4t0oR7rbVAnY9IQNXKCFknkGVvIBIpcj3JTJQq63khOfXiNz1/BoJd1gAhrtGy5SCKyBTUL2wsnnpDsq4ggkBwDEVd52Cp16mpEWmvEOhrEuhrFOlasCgZszBN6LhH7YIjj0kvEuh9WqczX9eZDa+zNTnScY/XGTqY4vJ+xrjnyUZ/chh5EOLscxIyqbPk+xaSHNA+geD78sMvacx+aHDzNeLzH6dYtPHaTb96e/s1H5i78NHbFtI0XlVJrLXJrTdIDSnEZoVqqrIdp3oDp1ItraJaL3aaZ3ApI5/Qsc3olHVr1LZq+DtUChujRPaL7Hj/v9N76kUlS0WJQGVjaHv8I5YuLrmKWz4joKaHyiOxPHUzuMKLlAYTlBU+1eKIwu4ogoFUYWc4AI50XnRCQ6rlPX+QNMlgylJYo/ykPEbj4hOW1R265R1SHh7VMq7FREFOGxQMSwT3qkw+pbDfv3v7EotMR03ab0g4R2OUzOwSNWkzMDL/6Dj0BLl/TLe7iRlLQZlTQmKGtSnILiwQRjQlbcl8NQvUNxkUjn5Lc1704Q3O5R3aHhbHTxhi4oelfajDt2XbIZv/p2moybhnRqhHRaxFyzar2mM/r/svWd7U+e+r7s+yNkJuDfZai6yLduy3HvvvWKKKSGkk0BIQkKAQAIkBFIgdWYmM4UkgC2NPoaGig1krnX2/jT3efFILuCQzDnX2vtc56wXz4WxZXV5jPv5/8onFjPfrTH+q8Ee2eDwz/8L38xdirpWaHnRwDt0i7JOleCETfCgTs24jKPGJK9doedMgqlfEszdsah7yiTTJVNQcZes8hCZvlWyK+Skh10hq1Ijwy9RUKfhbDAoDKgUNNyiciRGyXCC/GYVV6OCt9PE3WFQ1KhQEJTJ84fJLg8l05zDpDtDpBeFSU8GxKYUnLsKQuzOl8l0WOS1qVQfC9P8kopvNkxBpUpmoU2Ww+CJnJ95Ii/ErnwxAd6VFyYtL0x6fmhHbshy6+R4TXK8JlluXcDwDvD7vwuAn8iWeSI7nLx8ipVSACzvcJvSxqDsycIVdrtWNzbs0lzJc/fHAfATOeGN9Ti/7j8Cun/29//ft/4RWP5jYBWgJSclxaqQJO8Av38mXvzh2qPt" [INFO] [exec] 18:14:04.890 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.891 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.891 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.891 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.891 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.891 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.892 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.892 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "GVuzgqNdw9Gj4uzXqRtU8E3pOeAzCSwbNB00aX3KpO2IQc8Jk8ErGmMvW/SeTBI6oNF+NMHYq2nG30rQ96LJ8ItpRl7KMHQtw/BLaUZfyTDycoqhlyyGX04y+KLF4AsiZyFyUafvkkXkdIKupxIEFlTskVsCoLpF4nBerQwsK0TOpZh+/w6zH68z9U6a6AsJes5rDL2YZPqDJCs/pDgQv8Ou2yarsSQr362LOsKPUyx/n2H3L+uM/tWi+VGT4LJJYMnAv6jjW1DFmlfxzYnln9cILOSeiwUd/5x+NwBHVWp6FeydClWtKlUt6qYCLO6DMhUNWzO8eQAWwWX6Xb/DB4Hu7627Q7Jyr5egmD8uDilUDUn0XzbY/+MdVv+2Qd8pE/eoRlWHRt1AhupulZoOCXdEp65fp27IxDWsUT+m4Z3UhdttViU0E8c1q9B2Qubg9//ExJsG9ZMxvJMq3gmDusE4nhEFZ1ShbkDHGVFx9KjY2mTs7XHsbWIPUNESxzmk0nwwQf8Z0fHcfkyn+0SSzqNJOg6bhM+ZjLyUZfza32l72sA1peEclfHPGTTsNeg5tkH3kRTNj2oEVhUaVw2CSzqeMQNHnwgkq+k0sLfkE7gVynwaZT4Ve6NOXadKbZtOmUemoFqm0GZQaNMoqJYocohRwp02iUdy7FRoz9Wm1smUuvI5HHF2VK+JZV/7DwTf3wfgPEsJGBZMuKNySzjb3IPb83binCPMJVPqEYJEHoBtTRpVIZUKn0ZxncxOe4wdlXkuEG7Nu4OX/xiAd1RIFFT82wE4//j+VGiPUxmQcLbrVId0CmvEL2NHxYPg7I8B+P89CD98mJRIVtvqfC2sFmmQotNyK9m0yB7P/ZK2xXH/TwXgqvtBckeVQmGNJjaFvl9wdMl4oynKQgolLjHrV+S4e/Mg4vRlytyaSLqrFcP3+RnyBz2ePKTmk5/zwWAPA8H/KJzrPxKAC6riuedojZ12UThe4bmFLWTg7DXwDClUtsQoqlujwq9S3qDgCIuid2c0H1ChUNUqU90Rp7pLzK45h1QcfTL2ljj1wwrtj2YIzSepi2rU9mlURyTqBmR8kxb+uSShXQZNe1VChxRaDmYILFjUDcfxjWt45g1CuxO0PWHRddik61lxojnxRoLZj1IMXTeIXEkTvqjScSJB+HSG3pMGrU/qdF/8mdn308zf3GD6ZpKpL012Sxn23rrDzEdJJt8xWfg0yeyNBLM3k8zdXGfm03VmbmZZ/FuG/XKax4wN9ktZlr5LM/91ehN88wrw4tfZByrA0x9bTH2YZOaDNFPvpRl/02LsFaGMDl/LEr2SJnxRp/OSxdh1lYmrG7im0lRFY4x9ZLJ4Yx3PnEJFc5zyYAxbo0FFg7x5sRUnsCJhsSIUp7wxjq1NoaZHo27AwD1q4h0Xp+mBOYPgkkLDvErDvE5gl45vj0bkrMbEWxajbyboOqYRWtBzM2AGoRWTxtUETbstmvebNO7VCe3RCO3RaNyn03FgnfbHEnQclRh9zWDx8wxz7/1G7wWdtuMa7c8miJzO0nskQ9NBldYjGn2XMvSct+g6ZRI+kaTncIrQbp36SUWcjk8a+Cd1/FM6/lkLz0yKyCmT2bc0Wp6JUz+RxB2VCMwYNC8kaD8sM/3Rr0ReMPDPq7h6ZdxRnfpxHXefRm2PQnWHRkWTQmmDREVTnOpWFVuTLA4MQrkDhJBGZYNOuU8V1wWnRJEzdk9S9Ja1Ll91tF1dvVdxzcNvhU/dskXWq9jaFDzjKo1LOqEFDd9IitpenfLQGsWe25S4Y5TUx+8D2AetBwVj3QvPYskUOTWK61WK6uXNLtOqkEJFUKXYH6O8MYajR6FuUKJ9X5boyXUilzTG304w+8k6M+9lGH/dZO6jNLM3LWY/N9j1XYbdP2+w8nOWlZ+zrK6l2R1Ls0/6ldWfN1j4Ns3Sj0kOSf/CzLtZwmd1ek8JC3L/WYvIBYO+iyZ9pwzCxw1aH9dwj1hUhRKUBiQ8QzpdJy3mv8iy30izIqVY/HadqXeTIvH5nEnrsxp9Z9YZ+qvFyGtZes8l6Dqi03c0SfcJkfo8cCHJ0KUMvSdTtB+2aHlGp+OETt9li+GXUoy9mWbqQ4vVv6XY/8s6i1+lmbphMXMzw8T7GQZfSNF0SKbzYJL2x0xaHzMJ7TapHRH9nyUNccpDKraQQWm9TJVXp9wfo9QjUe6PU9p4G0dUp+e4wsQbWUbeSjJwNUn7EwmCcwbuQZXaNo1Kn0qxS6asTqfcq2FrV3EMSHgXNEJPS/SeNek5ahJYiuMaUXD2mpQ3KBTWxSmuVTf7HvMw+Pvwm591/58JwNv/vPl5p1h54N0M+dqc881VE+XUvLsAOKA8YG3BklB3hX1WzIuqVDWo2BpVbI3KZkVSXgUu86mUehXRT9soU9OhUddrUten4uyXcQ7GcE/IBBZ0vEsq/hWV5kcTtB+2aD9iEj6p039RYfw1i9EXN2h92qT1aYPRl9PMfphl8LUE0Zd1Rl83mXgrxdQ7GcbfTDLyV4Ph6wajf00w9lqS8esZxl/NMnTNInxeo/uYQdM+A9eoRlWXqLep6VZxRjScUTGv6p1RaD+iMf5WhpmP0sx+kGHq7XWiV5NEzouD26l3LVb+lmbPL1lWbmWY/dpk9qbF1McJ5r9KsfxthrHradoeSwiondfuAt78x9s/t/n5WW0LgIdEknJNWMHeKWNrV3IAHKciFKM8mL8Xbg8qEynOYumbEPyw4PsgUM6DcKlfpjJkYAulKG9SsUV+ovuZJItf3uHg7SwD13Tccyr2bglnt0p9t0F9j4EjrGDviwtHSw6CPZMa3mkd36xMw1wW5/gtOg+vMXBJo3k+hXtMxTkiC8V4VKM6HMPeK1HTExd5Fx0qla0i6LK6RaeqSaO8TcUWidF60GLo8gZ9l016TiVoe1rMjfdfStJ7RWPgmsHwC0k6n7QIrai0780SXEoQXLXofsak44kE/iWJwLwu7OgjGrV9MjVdMrY2mfKGGGU+iaJ6ieJ6hWK3nHNC3KakPs6OapWdNTolTpUChwjgszcYOJosSlw6j9gV8fk6lRJnnCLHGoXVt9lpW2NH1W12VImPRV3SfwEA5/iowB7PVaMquUCr+D3NLfkRSXFdKfcpVG6OTcS39hONKrZGYc8vdona1Ecq5BxXrT0UAN9rn/7XAPDvceKfCqokSlxrVPjiFLvE8PIjNklYg+/7B/zj9T8PgLfgt9ghU5y7SRTWig1S3lJXWqtQUCWxo2KNnfmTiwc8+Q8LwH+kTP9nA/B96c7VKkV1YuNX1RHDPaoSnEpT2SoUmMJqcQMtcomAmiJn3kqWq09wiAqk/HNTuO306K6Vn919SAD+RxD8u1bof6cFWtieJXbYb1PolCjzKNgb4lQ0qFS1Szj7Y9jaJYrq1ijzio1zdY9IExbzbjKVbXGqO2TqehXqew0RWBFWsPco1HRouAcTNC1mCI5b1PWpVPfI1PSp1A0o+CZNAgsmjSsmLfssYbHdm6Bh2cI7qeMZ0/FOGTTusmg7lKT7SGqzz3D8lTQzb2Xov2zRcSRJx1MazY+Z9BxP038xQd+FDCNvm8zeSLPwRYqlrzMsfJVl8RuLuS8TzH6WYuJDU9ieP7OY/yzFzI11Jj5Jsfhdhv3KHQ4Y6+yRMix9l2Th6zRLXwvld+6L1KYSPPs7PcDTHyVzFUhpJt9OM/pXi5GXkgxcTRG9nCVy0SJ61WDk4wSTbyVp3ZegtMnA1qkwdDVD/xmLmj4ZW4tEWfC26PzNKb9VjWrO/pUD4KY4la0S1V2insA5qOIeExsJ/7xOcFEjtEshtKgRWFRpftSg+7kUM++kmX3nV9qPxWnYrdAwa+JfECEoTbuN3ErkUjo1Qquir1F0niq0H1EZedVk+dPfmHlvnb5zSdoO63QdTdN+2KT3RIr+E1m6nzHpPG7QdyFDzxkxj9n9VIrm3Uk8kzp1AxrOfoX6sTieUbFBrB1TsI+rjLyY4Bn9n1j+coOOZ9PUTdzGM6XSPKPT/oTO0HURktb6uEZN3y/UjUg07NVomDVwdInQoMpmBVurSm23hiti4ujSqGrJzZM15pJZ" [INFO] [exec] 18:14:04.892 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.892 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.892 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.893 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.893 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "3Trt95pMv/0Lmz/ssPxjjtUfS6x8n2f52wKr3wk59MLHOaZezzH4dJHRp0p0nc8RXlMJzWgEJytdtOMy8UWd4JxOcEai/WSetnMmybMywXVZhDONGSRWFPofyjPxcpHRlwqMvlpi7JUi4y+bDF0oMn7BZPzlHCPP55l9O8fin7cZf6MoMi+ey5M+ZQpmc1YhuaIRnMngHZeJzOTwj6k0DUsiDXlCxz8m6uH2wK8AwDqe4SwDz5mc0kucMX5m6K08yeM6zv4tHGkNZ2uehlZVMJ3NEvaUjDW+hS2ZrQSUSfsjALC8L4e+WeLz7wbAEYmGeIaGuE5dRNynXWmdxoSBI2XiG1Xpf7rAsczfmX9/h6ZZE0eHjrdHpqkvVwnF0vCN6qIeaUonvmISmjOILqskNxXiawVCixr+SZOmQQPfsIR7SMHdre0DYGe7hqNNw9Gi4UhVAFqy0peckLDEs1jiWzQksuI8ETFo2F/8VNQNIZn6sEZDxBT3kCaJxpBBZFFj4ulfmHytRPfDKslNHd/gFZy9l/GOKUSXTVrP5Oi8R6PtnE5ixcQ7oNOY1KmLZbC1Snj6xUIjOClYbE+/ji2tUBvOUBfcwprIYm3L4unKY40pwurh3PodEugMVY69VHwZS5O6n9x+4PUW9UXVnixHXVmOOGWOOtVKuF62ogLOChbZoVTykkQivAC+SkXyvBfCptzA/jYkRDq5Panug+A9IGyNKTTERe+48ARnaQir1PkValzCynoY9P6eut1/XgJtlSv+3S3+YLtMnUfIA2wpjdqgkIdWVXqXDgKWDhi//ZArq7Q/h5/owJz873t8r/f7Hm2U983eex23R50ZqlxZscXwyNR45GuCI/bG4stS75OweGVqPBJVruwByHIoVNmF5OCILVuZisd4/83/bQD8e4D77wPA0g1zs0S4o5WgryMOYWy3+FUaUwqNrQr2tIotpmBpylZApSKKul0KNW4FS5NCnUc6kGA4xOsR25hs5edakUDvP5d4XLXjvwag/yoAvj5B+jCg/TXm9/p/2/9/HQpHHRlqK/1l9ZEs1qYr1HllbCkDx9AW/feWWPioTPtDCqlbC3TeWabtzi2SCwb1ySy1AR1n2qCxPUtDSsYSy9LYrOFI6zRW2Ep7s4wtkcWWyNKYrPxdiwhTEN11Mra0JA4MaRlHJbGwqVPH1apjjanUVKpf6oPCQ+zqMmhIqtSGL+PskHEPq8SX8qSP50ifVel7dJvhp3fpezLPxIUSCx+UmP2wwMLHJZY+32b1qx1Wvt5m+esSi1/usPR1mY0rJU6bZW4pbVfCe3ZY+2Gv1qXEyrcF1i6VWf+u4gOu9P/OfrHNwqdlFj8piWqk77Y5JhU5mf2Fpc93GH89z8zFXcZfyzH4YpmBJwtMPm+y8KcyS1/nGX5kB2enSn1MpqlTIjxq4miXaWxWsTcL6XN9IoutcmFtiGewxbPiAtyq4O7R8A5r+MZV/JMygWmZ0JxKaE4ivCgLufO6QXxdeH5Txw3SJ3OkjueJrxuElzTCizrRxRzx/XToSljWikloOUtwTiM8J0Bx260GnU9cZvG9q0y9VqT9vEz6tEnzMZPmYwbNx3XSJ0ySGwaRZYPERo7m4yrJYyqxVZPgpIGrU3wGHSkdR0qlLiLR0KzhTqvYkgbhFZnjn+0y99kOyTt0mk8Wmb5Y4sQVibXPS3Q/lCe4ZjL4zDbHLpusfKvR+4SJb0bG1nYFR9sW7g4DT7dKY+sVGtNCmmSLytT6t6j2X8Ge0nB3GNhSWRwt4vfSEs5gDajYwnrF6yskw9aQgi2qicCTmLwfjmENi4TZGq8kOhCDMpawmLqwRH1UEYeLuIqj+wqRKZ3AiEpjc5aGoIE9LeMdMPBPqhUGWCE4ZxCeEx44/6iGt98UnsERHf+ghrM7i2dQxz8q5NT1iS2R1eBVxILPL0BxvT+D1S9h9WtYmjRqvBnqwxmRTNlsYAlmqW3aos4rOhwdaY3IrEzHgxqzH5dZ+/Znlj/ZYeTZMlMXt5l4O8fUBzkWPt5m6uK2UC9cKDL1fpmFz7ZZ/rbM5k8/s/xdkbUfymxe2eFE9iobP26z+p1QRJySfubYN/9g7PUco29rLHxSZua9IkNP5Uif0ghMZglMS3TdU6bnsQI9j4uu0c4HdTrOyww/mqP38Txt9+bpfcRk9uI2ExfL9N+/Tfttogar5axJ+myB9K0qLbeapM4UiB03SJ3J0XFeY+CxAsPPFRl+McfUhQLTb5dZ+ODvzL/zdwaeMxh8KcfCB7vMvF1i8CmTrnuKxI+ZBBZVEmsmwbEs7i4ZW0rFElWweCXqIhKBqTwddxVJ3X2ZyJpJ6hadwUeLjD5Xpu+JHKkzOfwTMq52FUs4S11QpsonUefLYo9KOFuv4B+RiB9TSR3LE5vPExgyaeoQcsrqJqkic1YrEr2bMKHePRC8B3Kl35h/AwC7b5x/K/Bq//tShOzQLVPlEvfHaleWatcWNe6MGK+0n+xcVxlLQARUiREHd2soizUk0xCWaQhXmNuQeC/rgyp1gRurxfYAsCUg37hUugYkVwBwWK4wh9K+qsmWknG0SyKZt0/CP6oSnTYJzWtElw1imybNZ0xabzfpvDtH1315eh/J0f+EweCzBv1PFhh8uljphTcZeNak93yR5KZKeF6i984dBh+5SvudCl3nFUafz7Py6Q4bP+5yLLPD+o9FVr4tsfrtVRY/32HqvQJ9T5o036rReS5H28miaLoY0wiM5fANm/gndcKLOSIrJsmTGn335xl8LE//Ezm67paEF3ncIDhhkl7L036XSd/DBZG4/sY2I68XmXxzh7k/myz8JcfE20Vm3tll9u0iY6+qjL9SYOCJq0TPaKRuyTHydIm1z4uMvaKQWDcIDBgE+jX8wzl8oybeURX/uEJgXNT3CVZYwz+qEhjV6HyoxNr3ZTaVq5woiGrD+GkVW5uMM23iblNwpCUamrewpTKCBU5oApgmDuqSBDsni+7WmExDVBY/y8jNwLCKNaJdNzd2RgsveBZrVBGMakj8jliSMva0JpRvvRm6b/2ZvnO7+EYMrKkMjjaJpl4dX79IdvYNafhGZPxjCv5xhdCUWB7EllUS6wahJZ3oShn/uFZRpGi4elRcXTLODtEL7Gjb8wCr2FOiGqlhT3obM7DFdbFIjVZSrUMy9UGhEqrzZ6jzZ6hpEgtUUf8pqsUsMYnAoEl4UsM9ehn3WIbgrETbXRr9zxoMPlOg7fY8kYkcjR0S9c0aloSCq1PHvyATOyaTPKYTnNGxd+WxxkwsPvHZdTRr+HtNwmMmvhEZX6+GPSEq3QRp84Ngdh0qRxuz1OzZ95yVUCy7JP7NI3HUk6HGfwVbXKjpHEmThqiOJbTn7b3C/2u/whG3RI1XocYrc9S9RY1DqEWr7Xu2UpmjrqyoBg0J5lfIyg8YX3vqeib4RhbYlhDJ0La4yPOoj+1ZpFSsMYW6UJb6UEaE8QVVappEKvYRmwjxEthDYNGj/yQAPloJvDo8e7h0HwALYJPhiO0yta6M2BZGFaq9lbSwhhv7Xfc9nxWGt8oq7c/NUfp/1jN7tFHmaKMwd1c7K120DrHJ2OuuOrwtvf6mY/HK1HkOQpb2QNweO3jUJlWY63+Dkf5vAcA3e+xNHueQhb/VnaHGm8UaUXG1G9jTKvWRLHXeLLWujJABHwKRNS6FOrdCrUuqyC5+K7n6umCpm4Jc5TfmXwPAe4z+9QD4txjg6/+7xiVT4xbyyIawSEO0hTM4WlRCsyVix1R67s0x8ZZJ3xNFkreY9NxXYvgpk/bjBaxphaMejfqQQn00Kw79QYnGuLhg7Rv9Y5KQjiYkHM0K9rREY4uEvVWmsUWhoVmiISl8mEKiI+FsUXC3aThbKj1zYYnaQAZbRMPZLuNsF8Fc1mQWT7eGb8DE26cSmJBIndHpf6LIyHPbDDxjMnGhyNz7JWY+yDH3lyJLn+8I1vfrbZa/KbH0dYn1n7Y5re9yJr/LCWObY9lt1n88mNXvS8Lb+H2JtW8F+7v81xKLn5eYr8ifFz/PsfJ9gWPKVU5ktln5sszsByVGX80z+mKOsRfyDL9SZuBpnbk3" [INFO] [exec] 18:14:04.893 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "cqx9t83GVpHuu0wcbTKODgNHOourVceeUg7JlWRszXJFnivREM9ibxadyu5uDU+/im9MJTRjEFk0iK7oRFdEmFJsVROS5b3ZED2iqeMGiXWD6IpGeEkjsqwTW8kTX9UE+F0VXcHRJZ3IsizA8UqB5tMafY9oTL2ZY+b1XbofNEmckmk+ppE+YVTCsgzSx/PCb7xiEl/TaN5QSK7q+KdMnL0aDWkJe0okrTuSEg0Jibr0FZpGLhNfKhBZUxh+vMT69z+z+eXf6XnUJH5GYvDBbZY+LbHySY6Bp4oEjiu036Mz+/Eux74rMfKcTmS+iD2t42zXaOrO4WxRRb1PWEiAa71ZjjZlsIQVrEkZWyqLq1IVYQltUdMk0xA8qCsSh2EReGONyAdSx6iCJSgO44KB2gO8SuWmJtjtvX5mW3sGX7+Gs1Www3VN6j4ADkypBOcUovMq4XmTyLxJaErDMyBjb5ex92TEoajPwNktEZjUiS7kCE8ZNPWL8I36oI7Fr1PrF6Fddd4s9T6Zel8lwyGQFZL5hPAl1vklLD7xfbk6FcIzOXrO55l8u8DaTwK0zr1XZuy5bcZeKzLxboHFT3ZY/Hib0ZdyDL1gMHwhz9QHJZa/3GHxmyLrP+6wcqnE6vclNn7a4djlXda/L7PybZnlbwocv7LN2lc7TL6fY+YvOeb+tM3I8wXa7zAILWSIr6m03ZZj4KkSgy8WGXiqRN9jebofNOl/qED3eZ328wbtDxiMvpBj6pUSPQ/naLu1QOutBp13GnTelaPjzjwddxl03FkgdWuOxCmd1tvyDD5cpv+JPAMv5hh7o8DMOyXGXinR97hJx70GbfeqDD6TZ+b1q/Q9qdJ6X5a+B8u0314ksqoQnlXx9Eg405o4RAXE9c7RpRNZyzP81DajLxt0PFCk7T6N3odzdN+fJ3GrjHdSw9p2hfqIUBbVB1RqQyqNCRVPh4x/JENyXfj6YisG7n6F+kSW2kCGao84gB11ZfflwTdlQq9je/+7APDNe3f/M7MXbCUmS5VbqJQOg9QDoHoASK+XKltDGawhqRJudfA5Pjw3A7/i6x6A3wMQLGMJinDQ+pBSSVevBGnFKofdlFCyuLtFV23ToExgTCUyYxJd0kmsmSQ3TZpPG7Sey9F6TqP9DoOOewzaz2v0PlKk5/4irXdqdN+fp++hEh3nVZInRfZCdEEltiHTfo/O0JM5Jl4sM3Ehz/T7JktfFVm5VGL5u6K4r321w9Jfd5j9qMTAcwUSt8jEN7eIryn4ZzSCMwahiRxNAxquQZmmCY34Rp7Wczl6HzQZejLP8HN5Rp/I03NvidSJIsE5nfCsTnhRIXlcoeMene6HTXoeLzH8coHVz8tsXtpm6sMSo2/kmHh9m5FXdcZfLTH07C69j+vM/KXMemaXW4o/c+zS3+h/aIfAjIZ3VCEwqhIc0UTf74iMf0zIogPjlZ7ccQ3fiEryVoXlz8pMfWxyOlPmjPkzy3/ZpfUWDVe/TH1ax5nUK0BFq9xPlRtYuYZE9lfDiQ4zvb+PAZZvmPqIjCWmYInL2FIK1uQWtnQGW8tPWJuvYEuLMFF7q4y7S8HTo+DtV/AOqfiGFZqGVAJjOr4xmcicSnxFJ7SgEl3KEZis1Cj167h6ZFzdMs7OAwDsrHiAxXsg7kvCe6rdUO90swq/g857Zf+actSjUOMVSj7fkEzf7T8z9sQ/6Htkm9bzecJrOk1DBo3NYhntHZRJLOdIbhgkljUi0wZNfSI7wRrLYolfprEti3fAJDCaxzOk4uxRsaUNaiJZqoNb1EdU7AkDS0CiyilxtFHhqE0A31q3sm/5rHUr1Ht16oIytpiOs9nAkVSxxTNYwzp1AZnqJgFma3xC8t0QNbAncjSEdXFtbJSpaaxYORtFoFZtk1iw2WJqhVG/FvzebA4D4f2lS0KwvkL+vNc1LhYQlpBCfShTWdxVrKlNFeVpY5Y/NAhVbdXvkEJX3USNvNdK9P8cjp0WrOoW1fYtajyiIueIc6sST33wmGsAcONvA+D/Su78T4Pdm7GsjfI++N0DU9Uu6VcB8A3bYrfGXpXPwewZsCtVRtZ/U5L9PwyAr5FBuDJic+wVm2BbXMGVzlEfkStyigxV9sw1DOkBYJWpdmSoajzoPr6Bgd9jgP8XAuCbvabrWeG6JgEG6vxZGqIKzmYde1rGM6bQfW+BwcfypG7T6Tyv0ffANrFbZDoeyDHxyg6dt+1Q3y6LC6FrixrXFrX+bKU3UVz0LeEt6kKCXbLFZexJRQDglExjShJVNCkZW+IgHt4azWKNZbAlstiTErbUFu52BXergjW6haNZw9Wh42jTqE9kaGxR8HSZ+DvzONpE6nHbbSaDj5v0P2LQ+5jK+GsFZj4oM/WhAMCLn1W6e78SB/P1yyVOatucLfzCaeNn1ra2Wf2xvA9+134oCyb4x21WLxVZ+booao++KLPwSYHFT0qsfFlg/fs8m1KJE8YOK18WGX1LZeKNIpMXthl+3mT4qTJ9L2qMvqqy+lGJxR9MVn7K0X6ngr0rg71Lx96u37A5tKcU7M06DXGxaLAmsjjbdDw9Op5+cSAIzWrEVkyaN/OkjhVo3syRWN8DuxVm9phBclOv+IANIsuibzmyrBNbNYmv5kmuG8RXRAhTZFElvKCSWDJIruVJnczR8aDKxJs55t/8mc4HDGKndJLH86RP6LScNEifEM+V3BAAO7muE19RSK7oRKZN7F0aDSnhs21MalhjQnJsb5ZobMuSPGuw8MFV2h9QiWzkGHwsz/IXRVYv7dD9xwLOwSxt92isfLzD6pcFxl/ZJriSJ3U2x+JHeZa/KDD03FVCCwq2tEx9QsGezFFbSWUVCcgKVR6FqiaZal+G+kgWZ1rH06pTH8lQ5c2KRN5KurMtolYkYRmsERl7QtROWUICnNT698CvRGNKwdmm74eONDZL+0sdR5uOM61jCUtUNWWo9So4W4QHODAtOjAjswIAh+cMQpMqngGFxjaJ2uYtHO0avt4c/kGV8LRCZE6whJEZjaYBmfq4Sk1QoTagUFsBvfU+FYtPwhIS4V7OFhVbUqXKn6HaK1PtlbEmZYKzCu2364xeLLD0bYETeon174uMXlQZfNZg8CWNmQ/KLH68y/Q7ecZeNhl5yWD0dZOVL65y7IerLH6TZ+VSic3Lu4IBviz88yuXSqxcKrNyqcTG5SILX+eZ/SzH8ifbjL9UpOWsCGiLr2sM3F9i7IUSAy/qDL2aZ/SFIoNP5uh/pETP/SWSZxTa7jQYfDbPxBsF+p8wSZ8ySBzPkTpj0H1Pnr4H8nTda9B7f56eewukz+m03qbTfT5P/wMlhp4qMfxqnpE3TKbf32XkiaskTslEVxWSJww67szR/cc8bQ9otN6n0f1Anu7787Tfnic8r+NoM7CF89R7FWwxCd9Qjsh8gdgJmZFnCyy+v83om0X6n83TcY+5z+ba2zTqglnqmgRjWufTaEiouLs0wpMakVWFxGmdlg2D0KRCQ0uW2qBErVe7BgBXuaV9IHwjAL5Z4vP/XQC8l7R+EG6lXufZvTG06kD6LGEN7aU6y9cA3sNBn7WH1EXWkHYNABYKEFGnZAnK+8nu9eFK+nNUnCsam8Uy19EmwIenT6NpQMM7ImS84RmN8KJMfFWheUMluamS2NRoOaXTfkuB5uMmoSWJ+Gae5o08kSWF6IpCfE0lfTxHdM0kuKSROJaj5ZxBz4MGIy/lmf/gquj7/TjPwmcF5v9aZOGLMivfXGX1mx2Wvigy/3Geqbd2GHi8TN99OdrPmYTXdILzBv5xHd+Ahn9YIzChEVs36LyjSO+DJgOP5+h/ymTw6SJDT5Xoe6hI8qSOb14hMKwQnFCJLRiE5rLEVg3aHtKYfifH7EcaI2/rTL9XYvztbcbfKjD++g49T+WZvpjnpFLiVH6XlW/LTH9YYugVncEXTNL3qDSNXSYwoIt8ljEF36iCf0zdB8DCG6wRWc2y/pd/MPqazOJrv3BLfpeTWZPlv2yTuiNH/fAVHIkcnlRRhJzFZSzJLWFvqQQd7i2Yrw/EEqFY/wz43esDvjkI3ksHb4iK3un6iE5dRK5YbhTs" [INFO] [exec] 18:14:04.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.902 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.902 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "dRrjOqFxjdiMQXKpSHpDF727F3Q6LmrkLom3nbcZdN5pkLvLEM7vJYPsOY3205ro993WaD8tZnQzZwTYKrFiED6lkVwxRO/vkchzozO44f42RHDblk77VpnUmkZiRbjHbRsCxBSeMfD0mJTkaJ7WyK44zDDj7a2xXayxa7jjCs6UhKNPwtMnY09ew5WVCI7reCckovMqoak8LZE8tkgBR0Qc5FijBpZIntaQAOQERhX67y3RvlPC0yZjjxpYEgr26OHGtjWq0BISzzdrWKMlqNDkL3DSl6fJL2EN5mmNXiOQE4cPghYtZsCcHTLefoXIlE54XCU0rOPrkwgMSSSXiyTWdSJzAi5li8giiRESNyVrsCCqxnwSFq8mqPQ+hZagSnMwj7tdIzxuEJsVM8CxUzrRU0VBeJ4xCI4aeAdFz7NvQMaZzWNL7eLtV4gtqCSXBAQttVwkuaSLtaoRX1KIL4he4dhGge47irhGPqclKWNP6ljjV7EmrgpnoVMnNqkx8dsas3+tsfTBHivvVll4U2f53QoL71WZe2OP8RcNTv2xxvwfa0y/VGL6uT0mXy6y/OEeG5/tsfFphZ3LQvyeze9xVt7jjFTn9LU6W1/ssfb3PRbeKbH0XonNT6ucKexzRrrOmctfs/W3b5l6qcrgYwbjT1eYeq7G6JM6E88VWXyjzvLb15l8tkz/z4v0316l6x6Vvl8bTL9cZf3vdc7u1ll7f5+eB2V67qzSe2+ZoYdFd/nQo0WGHysy+/x1xp+s0nmnRmqtRGRMx9e3i6tHxtGh4OqTiM5pROc14nMlgoMa1tg1WuMSoRmF6WdrLLxTZvVve6x9UmPt4zprf7nO7KtVRh4t03vbHqEhXRDsIxLNwQKtIQlruIAzU8DfrxJdlGg/a9BxziC9WiQyruPNaViiBVNAqsdgUjcLzf/TovdfFcAHBNmISmtU9OmKJdMau0WN0S0EcOsPRKBv7vT9vnjzzasxR9zoDG7M3Yl5X1mI3w4FV07G03XotHn6Zbz9Mv5e1RTAkhBWvRr+QYXgkIKvT8HTJequ7EnJ3LSq5vznriD7J0WM1tZ9mfiSTHJ5F+fAZZzdOo6shjcn4+5UcPVoxBd0eu9WGflNmZHfVRh5vMj4s0Xm/lhl6f0K63+vsf35Hhuf1Vn7e421d/cYf7JI7h6dzvsq5O5USa7oBEbKBAY1kX4YkIgvqnReEJ3VffeWSW9o+IclAr0G/kGVyLRBer0oIIh3GXTfZdB/f5ne+4t03q8y8nCNkUdqdN9v0H2fwejDVUZ/rzP9XJnpl+sMPVyj66LK6G+KzL5RYfUfe5y/cp0zn+2x+Oca089XmXmlwvJHdc5I33JO+pbtT24w+5rG9JsSM68XGXqkSnRDIjJjEJ+V6PmVyiX9OpeKNxh/ziAxVyI4puI99TkdF0uMP7XP1ofXOXu5wvnCdc6p33Bmt87Us1VCUyK27O4Qh/gNEdyICovVmOW8CWR0y2jrzX2v/3UB7Eg1wFsNEXzkc9MFnG0S7vbvds96ciqeTg1Pl2YC1BoCWP5BAdyofLIltCOvqR8WwLeqLLP6FVpMAGuTV6XZr2PzFGlyiVnX2ESN9GqZ+KyCf1DCmrlGS3oXR1a8lkLjov4qPlkkNCDgjda4jDUhDh+8ZvuHf0DF16MKXkpyF2v0mqiIc+c5Yba2NN/E4Wk0o9wsgJtchYNxVUFhlrHFRWe0u6MBvFJwdio4c8qB+D0QwR3fFcCOtlsI4LaC2bOsiqSttyCAtGETsJdUsKdVbBlRhdQclGjy7HLSWaDJscvPzNlqcf2UsMUKWGJ5WuMStrhCa8S8NntVmlzKgQP8TwVwYxj4Vuvkd9atRdFJh/lAXdIRuFKeFl8Bqzl7a/HJx9zfE45dTjjyNDmVYwK7ySWb4CzZnOuUafEKoIQlIGoUWgJ5rKECzqxEaNgg1F/CFsuLLlbz9LhBhGwKmBs9r+gItgRkrCEZS1DC6pNp8Qiw1qHYPS6ATzhuLWB/ilP6XxXFDbiUAFKZj88lm6JXwDRaguIkuTUu40hqWMIyzV4z8uyWDsRvk+n+/iuP+bt1WT+wzMfcAGs134o07f3u332fAG72HvY9CwiacIAtfrOcO6MImmSvjrdXxd0rTgTtSXFzd3cI58rbKeFsV7ClVCyJAs5sAX+PirdDwxIx4xhtMtZIHlu48X9LNAUkWqIKtpSEJyvj61LNTlEZW0rBkdZwZjQcberx1ThhTIh5CktUojkkCUhZSKYpIDYFnpyCv19Efb29GrZEnpbgVRyZPMEBjfCwjm9YJTa7R9tGkez5IqnTKrEVlfC0gX9UxT9qEBorERzTiEyqxJcl+u6uMPgbg55fFhj8lcHoY0XGnykx+UqRxfcrbHxaF2Tnr+psfmVWHn1VY/tyja3LwhXe/LLGxhcVtq5WOKfvc07/lp0rN1h9v8qp1wzmX68y90qVuRfrTD5Tpe9hhelXSiz98T8Z+12Vod8qLPxpn9zdRbz9Bp5sWZzgtmvYzblSV4dwGhxpcfH0dikEh3QikwaRWY3orEp8XiO+KBNfESTPjgsGudsMcpd0crdpdN9ZFPCfu0p03l4ie0Gn/axG+xmzD/hciexZQbdt29Fo2yySWNaIziukVnQym6ICJrNZpn1LJ7OjkjldEoTpLV2I6C1RbZRaK5Fa00mtaWQ2DFKrOtHZCu5+FUtbXvQcpmWcqWs4UhLWqNjYOpIF7AkZR0zGmVCwJQ3scR1nWCPYWyZ7poRnRqI1pWAPKFiiqniuBCQsAY0Wf5HWQIHmyBVa4jqWqI4zdZWWrIIraWCPSzRHr2EJagcC2BZTj9zMGwL4aBwzjyW8i6dddGG3xmVaEyqONh1HTsE3pBKeEvOi8ZkKgVGF0HSB1EbRdFcVLLFdsekPqrRGTAEckrAERcKmxXSAmz2ygGuEC3hzGuFJndicTmxOIz5vEDtVJDYrEZ/RCY4auHpkXN0y/v4C4UGNQJ9KZNwgtWyQXDZILOoklzViC6LLN72mk1pTSSwaxOZVOm9X2Xnr/2XoVzrufrERsacK2NIF0TnYphEeLtJ1yWDgKYXJ50qcelVn/k2D9b/dYPVvNaZfKzHzhzLzr+8x+WKZiefLjD1ZYu6NKpuf3BBO02ei7mj7WoWzUo1zSp0zkqCmb3xcY+OjfZY/KLP+9yJn8iKiOfPHMjMv7jH3Up2hJ1TGn6oy/Vyd8ScNpl4sM/9GjcW3S0y9VGb4kQp995fEvP+/6Zx6vc7Ol99yUf+aS+Ua838sk733KwYeqDL0UI3hR3XGnq4y/ZKoy5p9/jqd9yrEVlQC4wa+Pp3QgIavX8XVpePt14lMF/GNSXiHJDzdBVpTedzdKh0XDZb/XGf171U2/nadtX/UWP97jcXXrzP0myrpLY3wpIYrq2INF2iNyDRHFKxRDVtCxtcvk1g0aL+k0X1HifS6SnBYxdVmYIkoZkpLPHesoeMC8/vE5vfVIbUEbrW+C6xquZWgvuXn/rAAPjqvbPEpYvlNEGNQFQCqUJ7mUAFLRLwWbXFNxC3jQvxao9L3CGBRzeIwK1pscfNjzWojsQpYwoUDkFUj8nwz4Or7xG9rVMEWl7AnJBxJsVxpIVgcbYrp/IrNrrvR89sr4+uT8fRJ+Ppk/H0NcrNYrm7h+vr6zJhqp4azXcPZptCakMyIq6j6c7SrONIGjqyKb/Qa07/6lo0X/pP4agFHr4ajs4izs4CzV8U/ohFflOi8KDFwX4X+hyoM/luFsd9XmH6xzKnXSyy9VWb1gzoL75dYfKfEzHNFuu/NM/xAncH7asRWvyI8pRAcquLtE6NFvj6F8KxC7nyV/l8pDP+mRPddBvFFjfBIEd+Ahm9AXP/SGyrdd4jkVd/9VbrvL9L9C4XRx6uMP1al75c6A78uM/FknclnDKaeqTD1/B7jz1RYeLPM+atVzmkldq7WWHpnj+EnSgw8UmH2lTLnr+5xRquycbXMwpslJp8oMfVClfXPS1yqXOfcV/9J7281onNlkosKI0+UOZ2vcVv5BluffE3XpZLpuhv4+kuEh2WSC1W679eZe1Nl/bMSZ6oGp97cI3hKwddT" [INFO] [exec] 18:14:04.902 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.902 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.902 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.903 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "bAB8a5XR7m5fRySzDXyjyjYAtoF2cXbmnBSfSSXbzQ65c3VcpTYpUZuSt8cGrK46FVe9AASuesm2ZGSoSUqiti0hgrqq4iJ00lnsJU4KmWNNkUEryb3lktxbBH4JJYl43to5HXUqVSmNmqSBMypsS64W0S/uaZcIDCo0HszR9cAmfU/m6XvaYuxsnrHXLIZesxh6NcfAixYDT1t0P5Sn8bhF3bLoyk1MGyQWZJKHsoTnNMKjGfz9Kp4eVdSoTYlN0Lp5i/isSWJFpfGERu/DBmOvWky8rTNz0WLh0gazH2eZ/rjA5IVN+h6z6Dhu0nJkg4aDWRoOZWk8btL7QJ7JtzaZe3+dxcsWq1c2mft4k54ndcZeyHHg899YlfKsqAYH/7rB6BsG7Y9r9L9isf/KOkczwoI0+/46PU8rdD6lMXXxOod+usFJa4PjpsXqdwUm3jGZetfg+Le/c2f2BocNnTu0PMf+ep3h53XqjkjED2foedJi8gOJQ79scoe5yR1GgcO/ZFm49DttZxTiR9MEJ2XCQybhPpXIYA7/oEpoNCMA7IBGaEgjPGIQHtYJDWkEh8TXQsO6+NqwZo9KeEQmPCIRHlHF/xvQCfYJptjXLTaFg30qkUGDyGCWYJ+Br1sTgVut8q6wLU+zugsE19rn4865eTNme27uFVbF99dlxAaMPTX2pk1tnSzO3RIALir4tq83AYClXQB4d0Br0Xur7AiekuzZzdaWeyXKAmn2ea5R6RHJzX8OZaiKaULmG5KoaRCd2oF+CU+bQmVU4s8e4dm9ea1c4bdJP79cCt8TxyCOS1SlSrb02V6fuwTIrApLuBIK3mabMGrXcLfKuOxgUk+bqEASAFixw8W2u3/dt/UA2yA4JWqLKoOqqF/1SiL0KpIW9UV1OtV1kthMS4jQzHLfGvtckiD9AjKVEYWqhE5lMo0zJYt7bETFGVAo8xaJP7sO1iusVpVhoQx2xET2gjNiN/4EJFGb6pLYVyOCsG4LgAWI2Q2AtoGjADQ7AfA+dwZHTMLTIRMYlIkMqASGNLyDKsEhneighrdFpSomwI3Dq1DtEzfuipDNsNnshCMk2E5HILPjJNv9xm+fbLdS/xW+TIkJrXBLVLhkyt3KHrM7Fnx3+vO/DYD/s1lh8b3iWCq8aSo86VIHclUkg7tRxt8mQgEqw2k7+lycLDfHm1d4/tGx/xFm9/Zs7y4t/W0A8B9luIuM8M6QgDKfSrlfJNoJJl+hMigCRVyNGfwdCv4eHW+7kLY4kyqOuEpNvYqrWcXTqeNqkamuW8PTKCodqhIa3naZYK+Mq02iukmkNrsaNdyNIq20MiLi5B1hZVt6FsnY0tH0rrCSnf2LTntxsrOHseS5ihR35yWqk8J3Up1I2zVVCvt8Es64SqDDxNOpUpVSqIypuOpkfC0S0TGTzvtNBl/UGH9xk8TBNbydadz1Mr4WlfBkhs6HLQZf1hl+bpOWkznC4xkS4yqpQwY9j1hMvmEx/6HFwqfrzH9UYOydLIOvW4yfW2fyXI6JtyymL4pF//7v1ln+m5BcLn6+zuwnFjMf5ph+P8fkpQKjb+cZPWsw9pLF0LM5+p7JieTcixb9L+tMvL5F95O/EhvTqGn9ldom8eBxN9qesCYVd5OOu1HF0yQW5JFBk/iESWxaI7Wo03AkS/udWdrvVum4R6Pj3hzt9xl03GfQ9WCWrgctOu836XzQpPPBHO1352g+adJ6XKPtlGCLW0/ptJzUaTlu0nxEo+mASt1eQv76AAAgAElEQVSSqMBoXLVoWNFpPpGj90mT+Q8slj/fZPGLHD0PmjQe02jYnyU5ZRIZlPG16qIPOiUk9o54mpq6DN4WkSzpbZfxdyn4mjXc9Qo1ie2FbLFeRDAu9oIzmaE6lRZywTohp3dEpVsX5LcLBCrK8ndWrkTk0iK5GHhVFfmJipBOdUOG5mWd5GyOmri5i1FzhNVbAnSqouJ4ijuz1fVrJKc1uu/N0fWgQf2KQWTKpOUeg4m3TSbO5em4K4u/V8GRUKgIaVQG7eNJZvB1ScRGZQIdsl3JpOJIrhEckAUTPqmVJj6lE57WiU7oRPqFv7+mSfik3G0y8VGD1KxgjFMLOok5ndi0RnLOoH5JI7WkkJiXSc1nSRwwmHrb4rS0yeIXOmNvG8y8u8ny1xus/mCx8GGWiYsWsx/9xvxnBRavmCx/uc7C5SxzH2eZvJBl8lye8bdsxcPbBcbPWUy8bTH/eYEjP25y+CeToz+vs/LtBgufmix+JZjmg1c3OHItxxF5nUM/5Rk/Z9D5UI72+ywGnrEYfnmdoRcL9DypMfCczvhbOWbfzzN1Lsvo8yY9Z0x6zuQYe83kyNV1Tq//PxavbDJ90eT4tSx3mlsc+mmTgZc1+h5cZ+jpAmPnNGY+sph8a1N0ki5oRKcU/H0ZvF0q7lbNrrMQXl9Pi4qvVSTwuhrFQicxrzH4VIGl9zbZ/3mBxW8tZj/LM/H6Bk3Hs7i7M2IDNiEkaZUxifLIGq6Ugr9dJjaj0na6QO+ZHJ0P5ag/YuLvU3BG1m4FtcGbklV3dGze4rXdi8X9B6FZfyRA649eb+UBRWw62aqLXd7AiIQzaodX2QvvIvNUk7ITa+3PizVGNbb8uLbUO1oMt9oNgItBcjdLmh12i8V2Im3mFgBck9B2gNRt/3EJRNQLlrY6KZU8x9u+YxsUxNMCAMcydsDeXjLrvRnsPSd6jZpURiix7HoVZ0q8BrUxGXed8Iq6m9P4elSiczrNd2XpfSbL4MsWQ69kmXgrz9TbeabPW4ydsxh+3WTweZPOBwyaT1rUL5mERyVCwzLhEQN/v4a/XybQJwBwYESlblml45RO9wMmbXdnqTtmUH9Ao+WgQcdpg6EXcoxftJh832Lm/XUWPjZY/CLL4mcFJt9ep/fxHD1nLPofN2m/26DusEHnXQYD50xmPlxn+dMCq18W2P9VgZUvtjjyc4E7jC1Wv/+diXdzTLy2zujrJnOfGRy5usnxX26wfHmToVdMeh7XGXxBZ/mLPCel6xxdu878VwWmPswzfsFg9bPrHM9scDp/g2PGBit/W2f+w3UO/PU3TmV+Z/pjjYlLeRY/3WT1+ywr324x95HFwAsaTacsmpazRCbShMdlQqMakXGT0JBemvCwIT4eUYmMbU94VCE0qhIeE40A0QkRihif0ohPaETHFCKjqpgxjfCYQnREJzyg4e+V7ZBOIZcO9ukEenUBgNszeNtFvZanXRUBWyVmcZuxdTdKwpvecHsAXDzHd4dnabvk1KXzP6XgSmm3nPu3C5BzhCWbBbbvG3sC4Fu/djsQfOsIAOtuUAn36kRHZMIDwpNbGVmj3LcmZNM+bde9q2QhuSlEdptt3lZblnnsMCh3hsqQ2Jj2tmj4OiR8HTK+DgVvu4q7VS4luheD7YrhdiU22GaGXS12heUuablETYNKTZ14fWuiMlXBDBVeSUiRvWs4QpKQLadEjo4zKdKcHbGMsLf6bWzgFhWKpXT7hAgNrYyvURGy2WV3WoB6t70RYN+jqyL2umrH5kV5QOLP3gx/ttXA/xQAvhnUlT6vFZHWVVFBj4f7NMIDsrhYJg3ikyahfgl3h4KrRaMqJVERXqMqmi7dVAWQUEs396qQJMIk/NtvXnH3o6ix395pESeaI6CIdLCgYjPNGRHcVZO5DaBLl8DidjH0/w4AXOkTU+GTReBTTFy07gbVlkdepcy7JiQAXmXX37IN6P9rAfC/j+HeGwDv3Nmq8O3wUPjSIhAoIZL+gp0qoR4BZmsaJKrrFBxxidoGFZ9dp+NpzeJMyVTE1qitV6mt16hKCKmtv1MsAKubBHhxN6o442JhU+6XKfPLuxY7lSFZSDptAFxM6dzZF1fcJawIpqkICR+mIywuPEeo6MnM4GpQCbSZ1CRsltsvFlCueolAuybY0joVZ1LI0dzNadydEpEJma7TOSZeuEHLw9dIHcoQX0rTckyn42GV0XMWMxfzTL6xSeeDWZKrMs0HLdrvMxh7scDcu3nmPjKYv2yx/8t1Zj/KMX7eYvxcgbG31hl5I8v4OwZzn1gsf1Vg6et1Fr/aYOHyugC/lywm" [INFO] [exec] 18:14:04.903 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "L1iMv20x/KrB0PMG/U/o9D1hMvLyBnMX8gw9kyO2XyI2pxGc/IXaVpnqRpmaJpWaBglPi/D/eltEyI67RcbTliY8qBOfsEhMi0qb+lWT1js0Ou7W6bxXp/O+LJ335Wm7x6Dz/izdD1r0PmjRc79Bz4NZuu7L0XLKpOmETuspk467s7TfbdpscJaW4ybJ/RKNBwwaVrPUrZo0H7OoPyLT96TFzOs3WPpoi5Vv80x8oNFyh05qRSM2ZRLo06ltXivF7DvjCs6EJryuUcGGVKeKsf8yzngaZyxNdXy7f/fmBaIzJonE+ugajliaymiGiohgbP/ognznpt+2TLMoh94GFc5Ihn0+neo6leSYSaAvW/r/JW9ueLd8spQqG0sLuVFIoSKyRnXTGv4RWfhsJ/P4ejXq9suMv2Ax836e6Yt5hp/JEZuWqIj/QkVEEYxgh0Rs2MTXLVGVWLMBuoazQSI2YZGaN4nP6kSnRaJ5fEYjNmcQHlUI9shEekx8nTquFpXatjTBIYnUvEFyXiO5oIuP57Ik54UnOLUkk1pQSc5lSR02mLxQYOV7k6NXN1n+MsvUexqT72VZ/PQ6Sx/nmP0gx+wnFvu/znL0F5MD315n6fMcC5/kmL6YY+KtHBPvFJi6sM7k+QJTF/JMXyww91me1e/WOfC3PPu/ybHwRZ65z7IsfVdg+ec8B9N5jko5Dv1wg6lLeRofyNByT5bBp3KMvJRl+OUCfc/m6HnaYOx1i7l3N5h6Z4O+ZxR6zuh0P5ql67Es8+/nOWVscCyX48BalpPpDU5bOY79us7E2xodj0h0P5Rj+KzBzHsbTF/YpPNBg+hchtSiTnxGIzgsKsV8XRq1bWnbNqHgbhF1F65mCU9HhviMwuATBZY+3mT5yzzLV/IsfJFj/K0sPfeZxKZUnI1iV70yJFMRlnAmVKpjIt01Nq7TdNyi66EC/Y/kaTphEJyQqW4QzQR7g9BbAfDNEv3/KgD8x0elIqjai80dfb62HLn4TNgrqdbVsPNzTeSi7PDfCp9vZtdsb67KtwYo7njeOMJyaXG3u9dXFa0DNwGCnQxZcaqTt/qRt0P10qUEeWdUFRtaewDgmxnsnYnWO6cmIVFblxEBlB0q/m4Nb7uKI57GEZGoqTOobdJxd6okZ7N0351j8OksQy+ZjLyWZ+yNPONv5Zi5sCF88u/kmXgzz8BzBu33qnScWqdhKY9/QMbVvYa3V8HTLTI2An3CXhNf0Oi402Do8SzDz2bpfypP50N5mk9Y1K3oNB416HvCYvycxdR7Babfv87iR9dZ+mKLxS/XWbnydwbP6XQ/YTD35nXGXizQ8ZBB/2MFJi7pzH6SZfayweKVHAd/vM5xdZNj0nWWr1xn6PUCgy/lmfmwwJGfNrlT2uDo3wpMvGHS/ViOzkcNpi7mOPL9FkeubbH/uzzj7+gMvZVj8sNNVn7c4JS5wUljiwM/bTDzSZapSwbLn2xwQNnkns1/5aRyg8M/3GDussn0K5t03JMltpIhMJUmNP4bsSmRhB2dEGA2NKoSHhV1dNExXWRTjOlEiyDX3piMTqhEJjQikxqxaY34jE5yziA1LyY+Lb4/OilAcWxCIjIqEx5SCfZliA7KhAZFW4W/V8HfK3zGvk6xeVwM2fJ2qKXEZqEQ2xsAl+ol7Slu9twSOLfLR7otpd4bAKt/GADfLH/+jwLgMjsNuTqm4Gs2cds4qdJWdJUH0lQGMrtqXndZQ/Zimm+yHIrwLJUyn1BxeFtV/N0KwR6NYI9GoFvbVWd2MwjeJYcuAWDBGBe7lYVcXRKe/3oVV0rGlZRwJWWqQhrlvuJxpQWxF5dwJoo2CTtbJyL+rnJvRniV3cIGWwq8Sojvc8Y0YbOyO5DLXHb1qlemImC/RkX1jH3fLG0a2P/mPwSAtwGdYIDLfBmqEwqBdoP4iCEuoBmF+KROsE+mtkMh0Gvi7zGoaZaoakjv2HUUJ19lSICGbR27VKK5i2/kzWlrO43mRXBc4RXHW253Pv1bAPhm0Pg/CYArPKL/yuGXSsy46NUUFSP7fGnKvGviBCl5mv9nAHDx7/ljf9sfBMAeAX7LfOlS4JWrScHXphLqUkXqdeoqlbE0NXU6tQ0ygQ6DYKchvAcpnaqkKBAvJk86YoK989pyjtomGU+TuCFWhjKU+RQqfbrtL7e7KYOSvWBP22yevGuRcHNaYHkgvSOsTbLlqSKBtzKcpjol4WvRqYorJfBbUycqRzwtEtV1Ms6URE29kCZ6WjLUtkh4WzXCgxrNJzRm3/4Xpt64Qf9zBsOv6ix/el2wVx9tMXO+wMjLFr1PZul+JMfwSyYz50UYzsxHOoufW6xcKbD8RY7Zj3JMXMgx+tY6I2/mGH8ny/xHeZa+KLD0xSYLn24w91GBmUt5pi4UmHw7z/gbOYafM+l7XKfrjEL/8yYzFzYZf8UitpTB3a7ia7HwNGnUNmjUNhnUNpnUNot0am8x+bpZKEWCfTKRMZ3IuEp4UiK2KNN42KTttEzHPZqQNz9g0fmgRfsjKr2PmfQ8IoJHuu8z7dRnnaaTOs13CF9w5z0mnffkaLnDpOGoSuNhg/oDOvWrBk1HcjQcM2m6U6HnjMn0pRzDT20w+LKQP4+/laPhsEFs3sDXp+Nq0XAmilLijM2YasLDGLJ3YqMyzqSGM6VQFUvvWPzZfbix3eC3KioSc0selYi8e2f5DwLgnUCgKqjYUtLtqQzJOAIZyn0alREVZypNRTxz6/m5YyG/q1YlJpgtZ1AROQsRiYpYhqrUNVwN4gEXGZDpvdNi9PUsEx+oLH1WYOiJPOGxX3G0ZPD3qcRGdKIDJtX1GSoj4npyJhRcHRKx2SypBZHmHJ9VSMwppBY0YvMq4VEVd2saT4tMqC9LZKCAr0cmOCKRmteJL6jEZhWiUyqRSY3olAjEqltSqFswSS1YtJw2WP7sd2a/1jhydYvj6esc+mGd6ffzjL6ZF17Z96+z8JdNVr7e4ND36yx9UWDmY42VzzdZ/uQ3xt7IMvWuqEAaP59l4oLJ3PvrLF8pcPiH6xz6fovpv2gCEP/tOqs/bbD0s8ERaYPDv6wz9fYGLQ/oNN+ZpffMBkMvmAy9pNP7jE730xojZ/NMXxAz9JJF7+MWg09u0vGoQf+LOQ7/bYu71guc2sxxytrklF5g6ZvfGDqbp/thi84HdcZf3mLyvSwzF7foesyk4YhG3bxOall0JccmdWLjJuEBHW+vSqBPx9MhUd10jdrmNL6+DE0Hs4w8s8n8B+ssfmUw/3WWxSvrTF/M0f9oloY5A3+nRlVSFUmdIZXKiERtvYa/RcPfJ5Har9F2t0XHAyK1PTwhUd2cpjIiU+7X/ikAvFdQ2/8cAC6mPYsGCkdEbIhVxYsAU6E2dXsAXFx0u+p1alLaTV7DW6XPOwHwzYvx0u/e6XHbIxnaGVP2ZMSqi3LPHVP8nTtB8LasurjwtyWh/wEAXJsUUtTaZmGrCPap+PtEt6wjrlCVUKlt0wiMGbQetxh9Osv4qzqjr5mMvmUxeX6d8bfzTJ7PM3Yuy+hrWUZeyTL4lEnLKZmmw1mSMxb+fhVfn0pgwCAwYBAcNAiPaMTnNJqOq/Q+qjPygsHIKwYjZ7MMv1Sg5+Ecjcc16g4btN+vMfKKxcx7G8x8vMnS5wX2X8mz8KXG4V82Wf6bReeTWfqe15m5kGPyvM7UeYsDX66zfMVi/pssh3/4O5Mf5Jl8R2P8TYO+l2Sm3jM4+tMWx6R1Tmb+lcVPf2fwJYuuMwrDZw1Wr2xy5McCB7/bYOiNHIMvbTHxlsWhrze5QxJS5qWfVWY/LjB23mDuLwWO/brFPYXrnDINjlw1WPrSYP6DDXqeyxKdlfH3GyTHLBLjacLjErEpleiEQnxKF/eFSYPohGZ/rG+D3ikBcuMzut3PrttjkJgTypvkvAiqTC1pJBbFfTs2qxGb0UlOZYlNZ4nPZElMFAj3iPcgNKwSHFTx9cl4e0WftL9bxtctfMKeDgVfm1wCwEUm2NMklwCwq35b3nw7ALzz85JUvzQKNUllD+XDH2eA9/YA/0cY4AxlHjuYyi9T5pf4sydNuU+hMqTa98a0" [INFO] [exec] 18:14:04.903 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.903 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "NYIjElX1MlW2Uqs6LONKKHiaJcJDOvFFneY7c3TcZ9F6QiM5t0Ztp0jKd/oVESQYSe9SOWwD3D/OAN9yzt8mGKvyptkrREvI4HZM6fOMmF3XYLFSTFwjtUmVmnqN2nqN2gaRMltdlykBYHfDtge4pm4bABeBp2Caip2+293de3mAb5Y2VydEDZ9QOG2PMybvyKywAbAdWFUKp0oIG0fVjqlO2ox0QhYVVnU6geYc7noFd70snoEllvgfA+ASmLjN1NaJLAVPu0xwQCEyqhEazRDo1XG3aQT7FRqXVTru0xl+usD4y+uMnl1n9PUtxs9bTF7MMX2pwNg7FhPn1xl5eYvOR0yGz9yg6XAOV18aT69EaFglOmYQHlEIj0hExyXqlmU67zIYemqd4ZfXGTy7zsibBcYumiNzY6MAACAASURBVMx+YDJ7scDU2XX6H7GoPyLR9aDF/HsF9v9VYvZKgan3s8ye36L1zBr9L+U4/qPGwuUcK1d+Z+W7Lea+3GT2001Wf97g8C95up5MExk1SfRvEZg0STy4xsznFvOXt+h+xqTjYYmZNwocvfIbxzNbLH2Tp+95lZGnt5h5bYvjP65zXFM5mM4yd6XA4Jt5+l7Y4MBH/x/H1zY4YVkcsbKs/Fhg8mKO8Y8M9v/1XziqbHByM89ha5OR8+sED0jEpy1ikxKhqTXiUyaJ6SyJaV3UJM6I5P3olEp0SrVZXo3YnEJsXiG+ILrWk4v2htp+g7r9JvUrBg2rBvWrGvUHNJqPZGk5mqPxUJb6VZOmYwqL569z7PP/Q9tpieBIpgS8gyMywRGFyLhBeNggMKDh7ZXx9qr4+jR87RK+dhlvkQlu3QbArkabAa4vBlypJSa4CIa3z3UxVXHZTlUWycrOhD17bt7cqnIQloNtAFwRlEsBeZUB0UTzHwHAAs/IVPpEOn6F6xqV7ms4/RmcQWEFLQ8olId0KsK6uB/Zm3LFe5QjsBsflXm3A7BK4Deo4Wm9SqhXITRg4u/X8Q9kCfSr9mj4+zV8fSq+Tg1fCQTbDHBRAt0iArEEAM7gaU7jbRL3juqIRqVfpsytsM8rURGWqK7TqGnUqWlJU9OUpiaRoToiUR2S2OeS+bMrTZnnGo5gmtqYUG5WJSQhi04I/2+FR6HcLbHPLape9/nSlIV/pSIqLGrFDX1nRMZpk1iOiK22i9o5PsW1WGS7IukWAPxv97vuFSa1h7Q1kKa2XiLQqeLvVHE1yzgSMuURISHyNll4Wg0c8bT4A+LC/1sZlO30srTNCCpU+jUqfar9IvwRKfEfYzT3+lturn6qqP1jbOgfYX9vPUYBFsvtVOR9XiGjrbJDbMr8Eg6fUmJ2iz7lKl9asK1+hcqIQk2diq8jQ029SplfY59Lotxz9b8IAG9Lnots875AUcomU+GV+XPtv+/1qfAoduiXTHkgQ3VSwddu4u1QtyUWUbE75G7M4GktBisJSUtN3JaiNWfwtel4mzVqk7LoMo0L73RtTKUmquAIiIj4W+LjQ9upf1VRmZrEDm9CceEQU6m2LzRnWKbKZuWEf7gIfov+rKLkNLPDH2yD46gtbY+KdOuauv+fu7fqb+tc137fD/K+TcwgW7ZlSZZkZmZmdqhJebbBBts0KSblNk0baKCUchJbGgwiO+lcc669D/Zn+e+DZ8iQuGt10lp77YPnZ8d2RGOMZ9zXfV8gCVOAYESEu1cp5NQK87PiGh13o0zZUJTmF3WGPokz8nGc/nMxet9IMnlVZPbO/xhj9vso07ejTFyOMfp5jJErScauJpi6GmP0qs3EtTgT1+KMfy5A8uglm5FPbEY+jDHyQZzBi1EG3o3T906UnjdMOs/otB7TaTscpflojPbXFDGRfS9J20Edb7dOTrVEbrUuYi5qJIe6rVDcqFNcr1FYIyKbijs1PH0KvhGZ0IxG+W5NTG+fNWl4QaXhRdXR+pp0n7Hoe1th7laM+W9jjHxq0X7aovmITeMRk4aDGg0vajS9aND4vE39M07s0W6N6t0K1bsFBbpyj0X98wYdp2zGPk8ydDFKxWyUvjei1OyP0vRynMF3NSqWLKpmTUr7VfIbVHLKVbKDgpqT6d085d9wrc3yplzAFTZozk4xmtLjlkpkOu6tYgr6SH7o3zil+o9onptB81Y2Q9hZkqMRVEj3LJPlEwZGOWXStkXuo+yGlP4x5U6b7VXIDkTIb9IpaTOpnFfpPm8RmlHICMpklxpkelaEXtq/QlapRVG/RsOLFvW7TCrmbSqXLCqWNMrnhQlaaMTA2yfj61XxdKgUNkrk1cgUtEiUjmgEplRCMyoVU4JhVDamEpoyCE7r+GcilE9EqRqPU3f4HvM/xtm1/BvTd9YY+dxm9FKU6ZtJZr9LMn0ryeg1k8nbMZZ+esj8Dwmmb60xfj3B6OcJ+j/QGf4kxsQXCcY/izL8scHYx1GG3rcZ+cBi7NMoo19EmfkuwcLdJEtqkqVf40x8skr9MwbVSxJ1z1g0H4rRcdKm+xWb9tNRms/o9F20Gf8kztgHMfresOk8Y9Bxxqb1VIzOswnaX1OZvfaQxV9XGbsSp+2sRtsxna6jNp0nTNpPWAxeNJi9HmfoUpSWQxb1z1gE5zQxvRlWCE1FCE1ahCY0fEMrFHfoFHXfw9tl4m238fRL1D6tMHhRZvZajOmbcaZvrjJ+OU7XyTihWYXiTqFvzwwoZHpXyPGGyfJr5FQblPQZlC8Y1L9k0HkmSssRE/+4grvZJNunr5+L/xHY/aMA+PcaQduxIf7IerRgzSyWBeOqKCyWU+SmFcuklYbJ8AmtWipqJf+RiCNBd1ad6VSqQBeRQymK5Qaoldms6xVF9+OT02x/asKhODo55bGJbsroJ9WgTcl1tgDSzZNmr7yxVwVEbm9WZYTcoEJhMIa7Q6f3zThd53UKB8K4Km3yQxFyQhoZPn2bifSGgde6kVDZxmtOvf6coPhsXFURChskPJ0q/n6d0gEJX4dKSaNCSZdCcNGi6ZBG79kY/W9G6XsnSu/FGH3vRhn5KMHIR1FG3o/R/06UtnMWPWcTtD8fw9cfprA+grtVpaRH6FhLeyUCQyqVsyr1z6p0Ho/R+3qMvgsxei+YDL5rM/xRnNFLNmOXbSa+sBn9NEHLcZPKpyXaT5lMf/aAyetxhq9IjH+epPG4zOC5GPO/PGDxF5v5OwnGrieZ+XaVJUlj1/cP6DubpGJOxT+k4B/UKOnX8QxbBOYM6p/T6H1dZeF2jMUfY0zfesDQhxb9b5r0vBVl/GaMpRWhG57/PsHAexbtpzWGLsaZvxNnnxnnSe0hSz+sMvaZSf/HMtO34uyVHvCUvcp+PcHcnRgTl5OMfmoycjlO51txArtlAgMmoaEo/iEhNwmMawRHDUJjlgCnQ8KVPzCqUjamrk9/gxM65VMm5TM6lfMaVQvia+W8RuWiRsUujao9BlV7DCp362Iv36PR9qbN3kiSxW+SBPdLFDSvUNZr4O8VHg+eQYXSHhFRVdKu4m6RKGnVcDfJuJtkJ0fYAV8O1VYYLQmX4c0O0UJmoIrs2McixeTHGkmPsrK2Bb7rAHhrFFJ6SYS0Ep10r0p6qUgISS/5PSr0HwPAO13SYxgqvVDeJsbN0cOWRLY05Dff/9OKJcG4KVwhvVBjZ4FKpjdCUV3EMTHTKe3V8XSqlHZpW2Kt1lebQnFL6jiIY+GqV8h3aOmFtapoSFRGyK8SAydXtUpehUxWQCLdIzsmvStklsjk+QxHXuEY7IUi5JQ7jDpn2JleIJHpVjf8dpxGRWaZQq5PIssTFi7RrjBP5EuO75NTi/hkMv1hsraRg2SVbnxmqc8t00kc+JsB8O8BpRSASQG9/5MrsbMgTJZXIjcgCvzMYpUsv0JulSQyTNvDQvcYcLqVPhHvsTlXKxXenOY8dgok/TMA8Hbrnw2A/8MJsCsFasVoP604TLZfBMJn+x0d6ibgu+HwrJDmVsnwCJfJkmaV8mENX4dJll8W3R/X3xqD9MfeX8oJfGe+5OQsK2R4ZcdAQNic7/wbIpi2BcCFMjvdK2QHZArrdHKqw4Ji6lwQ+RUKRfUyhbUaeZW6Qy+LkFceoaBK" [INFO] [exec] 18:14:04.903 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.904 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.904 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "KEH/BZv2V01aTsRoezlG6zGNjuMGXaeidJzUaDuh0HrCpuGoTdNxg+aTFi2ndXre0Jm5vMbsHYOxKybtZ+N0nFml+5xE3T6T4KxC5UIMz6hMYFqldq9O9VIc37iEe+AXPP02gYkIrQdtxj5dY/pmnPmvk8x+ZzF1M0bXOZGZXdwkk1spk1nmTPl9MlmBFYqaNUq7VcqndZqei9J00KTmWYXAZITCRplcn87OYpUdpeo6E2brOfvHAfDm//tfBoCLJNKKZbJ8msPAcSZNKcpeueQAYGkb8Cv27NT+vb4eoSQLwCsigfJDypa1hUIccHwtyiXneeWNtY3z7XZxStsV7tlOUZ/lFx4b2UFh4pcbuk9+uUxewCK/XCO3bJmCChlXlSaaAT6ZvLJHp78bE+DUa88NKOSXayIKr0KwP3LLI+RVyBTUKXjaDDxduvCBGFYJThtU77Gpf96i8SXh/dB6NErH8Shdx6N0Ho1R94xoAAfmFap2CYlLzVKM6jkbX7+gaHo7TSrGbap2qdQ/K8zkul6JOhnCBkMf2ox8YjH6qcXkF1GmrkSZvm4xezvJwtcPmL61yuhVm8nrCWbuJBj/zmLydpTZ66ss/fwbuyMJ5n6NM//TQ5Z+SrBr+c/sMdZ4KhnjOeUhva8lKJ2wKRvTCI2plA3IeHpVijqFJrmoW6KkS8LTqVDYJuFuM3F1rNB+zGD4cpTud226zplMfbzK3ju/sUeOM3VPY+BSlM5XY/Sfe8DE5zF23bNZVBKM//CQlvdsOl4zmX5zjYXv4hzQkuwzbRaX4wxdsxj7KMnM9ShP3o3ztJVgj2Wz9KNO8xGb8okoFaOK0IP2K070kYp/WKVsRCHgTIGDE8JjITCuEZgQrv2hGZ3gtO58rxGaUQjNKOtAuGLOxDdmUDYtUzGvExyzCQzGKVuwqD9oUPunCL6hMGX1SdztYl93tzixWA7IelQDnALAm7OBtwfA2zk7/x4AfvQ++scBcHqxTHrpfYpbNJrm/2+Ku7R/GQBeN2ktUcgqUckq0dYfczMAfhQEZ7hF49JVF8bTr1I6quMfUvEOKPj6Fcr6NPy9/7EGOAWAi5o1ilsFNb2wXsFVrZEb0kXDvFQwP9Pcy2R5FHL8OrkVGrkVKSbICjmBCDklOhluWXwuTlM+K+gMuYLKRg5ziUKmWwwKd7pkdhSq7CzZ8GFINRdzvDJ5fkdXHIiQFbjPts75DgBOgeCdBSKx6H+7Vvhfvx95tM3aBhz+3kpzyaS7NTLLNHLrI/gGNSqWZKoXTPx9OgU1Eu5KndwGifwGlbxqYWudVSqRVaQ6jsYpGq/yh0Ht3wJW/+h7+UeeOy0/THr+MoLCLBycBViSyCgNCzAWELE4mUVh0gtTgFe870yXRLrL4a6XiJtzXtUKhY0yJW0qpT0G7k4ZT6dG2YRB2ZRJXpNERrGyfRbYI80E0bj4Y8d/vUnguH9vp0/eoGs/Dri3BeOPvL6NTGeVHW5BlyisUXDXao4Fvio+L59MTkiEoxfWaLiqVHKCElneMPkBjcIGHVerQnGn4lzkMkXNDi23QiUroK475+1whR+J1xKbSipn+lGanNARyFtWRpHiuIk6EwSvoGzklgntcSrMPN0J9H40fibLL5MVkMkt1xyqh0RRjYF/XqPxqSgtT1n4J+8TnDdpPxmn8U9Ryncp1D5t0n1ijcnrMeZ/XWXyyyRdp03azogp1tKPD1j6ReQTjn8eY+j9OH1vi8lv5xmLjpMWbUdNoas9aNP4vE3dUyZ1e0zKF03KnzHpeDVGy0EL37BwAsytFqZEOVURcqrC5FSvOLpr4cydV6Hgqpco6dDwDegEx3VCUxqhXSq1T6s0/Umj5ZBFy6EELcc02g7H6DgWo+cNnenbJks/xZm9maD/bYu2UxbNL8doPm3R/qpJ93kxsW4/FaXtuEHTIZXWFwxan7doelaj5dkYrS+u0nRKYeBTi+kvk/R/ojP66RrBUZXMkER+TYS8MovGgzbTN+I0HU0QmjQoGwrj7VMpaApT0CgcD/NqJQpqJWHsVSGTHZTJLFM2aM9e4fic41fXacFpxeH1Y7053mj9Z55NRhWpm1bJ5pucWJm/A3r/HqC8GUhsZiNkeBQyAytiUuVTKKjRcber5FSEyS2NkOdRyCmRyfarpHm2OlpvFBMb0SuCXqmT6dNwt8jUP6kz9HaUwUsqE+/G8UzZBHYpLH71gF2RJHvVB+xZSdJ5QaVsl0L1rEXZqIy7VcHbaVHWp+HuUChul/EPKZTPKVQtGpRP6Y5rqUZgQicwrRGa06iYlglO21QfUpi+nWDu2zV2/7rG7E9xxq7ajH4SZ+yzpIjwumYzesVk+macmVsJxq8bTN0QMUijVzTGr5nM3k4w/uFDul436L0YZegTm/GrMWbvxFi6m2Dx5wQTn63S/JKFfzSGb1yl8TmbtmMGna/atJ+K0X7GpOdNi9EPkgy9E6PzuEnXiYRo6pyK0XYsSs+pGH3nbLrOmDQf1Wl9OUb7iVW6TiXpOWXTc1Zh5FODhR8eMH41StcbFt3nTbrPm7SeTtD8gkLd0wbV++L4Jkx8gwYVixHqlhTK+jUKmzQ8PWFqDi4z9skDJm8mmb4TZ/Ibk8kbJp2vJQjMxHG3KeTXqOSENDK9YmKYG4pQ2CjhHTAITatU7Vuh5SWNlueihCY1ChplMvwK6SU6mcVhsjz3tpx7G7FG8roD5wal8O/P8P1HAXBWsWD5pBetkF6yIs5nh4WzVWcrkRuKrAPR/EplyxR2feLruCILACuJFZId2vSmVSEi1vKrNPKrhJN0TrlMTnmEnHKRB79eQJZHBOiu2JR7uok6ve4Y7d3anNo89d1sWicYIOL3KVCQ64+Q4xPN5hTVOrdCxPPlVUTIqxSgP7ciTG6F+ByEn4CzF5SlsoZFweuqVCmoVtczkIVOUKWgQcLTqVPaJ6Ixy0Z1cT3vUql/Wqf5JZ3WIxptxw3aT9u0nozSfDBGzZMW/iGLog4Jf59E7ZJO40sqjX8yCC5G8IyHqdpj0nzQpvWkSddrNv1v2wxcsBh8N8rge1GGP44y8UWcqS/jTN6MMnkzyvStBDNfxVm4k2TxhyRzP8SZ+9Zm5psok7dtpr+NsfRLksW7Nks/RVn6Kc7SvTi71CQLy78xff0Bi9/bPGXHmPrKpu15heC0hn/MxjskO7FjqpN9q1HcKVZRm0lxm4m7XcXbrxIc02k7YjL/TYL9Upw9923Gr9r0vxWj56xF93smE988YM/KX1j4Kc7IxzrdZy06z9iMfBZj4V6cXWaSvcurzFy3GfrAYPiTJDPfxtivJThgxdi9vMbg5TV6X7MZ/shm7PMoLcdVAhMKgX4N/4CGb1jHO6LiHYkQGEmBYScOaVIjOKlvTIOdFZoUKzihUT5lUDFtUjFlEpow8I0vUz4r4x/T8Q3FKWiV8HRFKR+3qF00KZvUKOpapqDtPqVdOu4WEXfpbtqg2xY0qLg2ZQLnV0vkO3GKeRXKFhO6vHKF3KBz3Tm5vqlIwmyfur73pCQ8/5n/wMYetOHhkpIA5ZTdJ6/GJjCtMvZ2ktZTMUp7DHYGltlR7BhPFUZIdxJbUsk0wtNIfizRJsOlkulS16WRGQUyWU4yTXqh5CQ4bFzj6SURh00mhiqbDV1T9cNOtyNb8qyQUyZRVC0SeXwDKqX9YbwDMt5+C0+3TnGnirtdcVygNTwdAgS7myPrILi4SaGo0YkXrVHIr46QVxkmJygaCzvcYdIKZdKLFbICktjnKmSxl1RIZJcJzLOzcMXBIjLpHoUsv05O0MlID274FuwsCvNEgcT/cQnQmlEkr5vHZvlVkTLwiN9Bls9hEXsiZJVIZJc4DDXHbT/DMed6oiDCjnz5XweAdxRIZPo0CuoNyoYtQlMKoWkTb79JfqNCbtUKhbUrlPaqeDo13PVCO5LlkckqUpxMWfn/BwA4Qkq/m+ZofncWihtTUY1CcYNKdkCcxBnuMOkF4U0AWNAG0guFhifbudEU1IruWHGrTkm7TkGrQkFjBE+vRGgqiq/bItsr/y4A3gxM/x4AnOaSyShU13N/H9UppwDw1ufYYAdsAcHbgF8B" [INFO] [exec] 18:14:04.904 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.904 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "Rs8Fg4o5C3+3hb9X2hYAezoUitsilLQrlHabuNt1CjskymcMqp/SaD6pMHo5wfRXcRZ+TLLw9UMG3rNpO6XRftJi5NMESz8keXI5yfx3Sfo+EmyQ/vcs5r95wL7wbywux5j6Kk7PRZ3+d2KMXLJY+jnKM9Zf2CuvMvWdyfBnFt3nLTpPxqneq+Lpj+DvMynrM/H2qcIYa8SgbFSjbEyjbFzbEo0UGHd+PqYRGNMJThgExnX8owqBMYXyoSiBEZXOUyZP/vLvPL3yZ7pOPsAzKOMbCFM+qVDWb4npb7NEXm2YkmbdmfwquOpE7E5+rbrpunDoz5Xy7wBgwb7YHH+UtcnwanMD7m8FwKn7erZPJbdRwj+r0XPOZOLjGHUvKgSHIvi6RW5xpi9CRqm8pbZ9tNZ9tMbMC4j6PisUZmeRAMEpn53M4lQTWl5nnqXMKdOKpS316fpy62S4NQeAi+fd6dTThQ0apZ0qvj4F/4CJt2/zFFho1ItaJLGaFQoaJHLKJTL9kkNFliiolnDXy7jrRYOioFohNxgmo3SFHW6NJwol0j2SUzsJP4W8ckFTz/RGyCgReGiHe4WdRSInPsurbjK80hxAK5HuDpPuTg0QIkIm+IhhYE6ZTJZXI61YYYdL4on8CGkup6Z3arQsrzDRSjlD/6//bNr3RzSy24NGhQxPmPyaML5ek4KOCDlVMq56cdGHhuP4By08HTLuxgg5oRXSi5fZ6VpZB4AbwOl/LgBOK1BIK1TYWbDCDvd9snwyrhqN4iYdV7VMljcswJ4DFNMLxFQ1vTBMVomj0yuLUFCrUNKm4+lQya9VxGdZrW1EL5TpZJQuk1O2QkGF5hhSbQOAC+Qtecp/DwAWx0QA9IxCcZGmJsAbU+DtNciP6n23Al8HUBatiA6Oo6vN8MkO/UsmJyRCtwtrBOU50x8mOximoFqhqE7FXa/g7VapnDaonDHwdKnkVm2YF2WWSGQWidf8n4Hfjc0q/NgG8x8BYLHJysJ9cxN9Zn0D3gYAZ/lE8VTYKOEbUqjbF6PuKZvguExJp0xJi0lxu+jalfaKnMOqeYuOo3EG3orRfz5B/Usi2L6oRaZiUWfkfZuxT9bouRCl85xN55koHSdFrFHDCxoNzxs0PmvRcMCibp9B1ZIuND2TOqF5g8anY9TtMihsWaGgSqO41iav3Ml9rVApqNKdzEuZ3EqFvDoZd4eMb1DFP2IIytSsQvU+jdY/xWk7bNF00KblSJTGwzrtJ3T63rOZuhln189JZr9J0PehTfcbMbrOCm1o5ysmvW9Z9L2doO+tGL1vWnSfM+l8xaLrdJSOUzZtpzU635AYvW6xe2WVXXdjTHyxSttpg8ajMsPvr7Lvzl/ofc2m/iWbpuejuJru0/+mRc/rUXxjBqXdKgXdgvKTVyORV6mRHRS0wxy/Jm6gKRdo7+O5e+klj99c04rD7EhFaxVL6+AzywHAW8DpvwAAPw5+ZTIeoTGvg1ivRrbHJL0kTE5VhIa9cTqe+43SDlPEiJWl8vk2dFTCQEvdkqsoPp8Ief4w+T6brDINd1eYhmcMGo5G6XlLYuJzm+kbq8x+Y7D0a4x98hr7NJtnzCRz38fpPJGgcpdN2ahBcdcyuc1hSnoUglM6lbt1qvcKsFs+bVI5Y1I5Z1K5oFOxoFE1r1K+YNBxXuPJ8Cp77j9k7EuT/o9Mpm7ZLP0YZ+G7BNO34kzcMJm4YTD3TYzFHxIs3Ikx/VWUqRtxxi7FGbgYo/2MzsAHOqOXYox/kWDqZpTdv6yx+E2SntdtqvbqlE3K1O8W06u2IxbNRzQjosntAAAgAElEQVTqX5JpPKzR96bN2Adr9L2ZoP6QQv0zOk3P2TQfMRh4N8bslw+Z/OIBPW9FHfAbpee8Rfc5ne5zGl1vGUx8IYr1iatx+t5Tmbi8xugHMWpfukfbcYPhC3E6z1v0v5Og7ZRBxd4IldMGoVmV8kWDxoM6Q59oLPyaZOHeKgv3bZbu2sx+uUr3KwmqZm1KWk1hHui9J45tQCKvSsLdFKFsRKH+GZO2l226TsVoPRSnfMHC3SZMZ1J7YlaJ+D6zZGsBuRkAPwrQ/jsBcKbHMYFLgd7yrZPfzRrbda1tQH4smij1/7NDEtmhCNmhMLkVkphY1UVw1UubployrloBjHMrw+RWhsmvFhILV40saJ5OgZ+77jatruuLM3y/D2y3ozw/OnHfuPYlJ3VCIjeokxNUyatUyK+ShLyqWyI4ZlA+YeIfVvEOyngHFbyDGt4+jdJeg+J2hcJGicIa2QHB0oY+LxSm0KlPhBu0TE5II79a+Fp4ehTxuEMqgUmNqkWd2v069c8aND1v0vC8TsNzJrV7bUKTOoFRDf90hPoXdfpeX2XwrSSDH8cZ+TTG4HsKQx/rjF+PMXVzVUx5b1ksfB9j/k6cqa/jTH+dZOp2gskbMSa+jDJ1I8bMrQRTt6JMf2UL0Hv3IfPfJhm6ojJ89f/l7r3a4yzTtc35H980tqVSqJyzcs5ZVg5WsuVMMBlMzgaT6W6gycHghoYGY0v15lBJkg3d6ztmjtmYf3LOxlMly4HV9OpZs9Z8G88hWbJKVao3PNd9X/d5KRz6i81xaYvj2haHvi0w9LJF80md+hmT9LxKy1qWupkc8UMqk+9tcXrrGkd//Jm2+2TCYzKRIYXIsE5oSCt12ITACPaqhPs0Qr0avi4VX49BqMsm1pUjPKTSdsZg+cIWa3/NM/77LC2PqDTcq9D/osnhP/+dI1KBwz9sM/lHi+6ndTrO5pn6Y46Tl3/m+Ia4lk19UKT7GZ3u5xTmPi6KjrBd4PBfcsx+lGf8nSKT7+Y4+m2Ru9X/k9k/bJNaFtfZ+HiR6KhJdFwXs8GTBrEpg/iMcQMcKzVnlkCEFonp6x/jUyJOKTVn0HZGY+nrLU7mspzeshl4rkB0xCLUbggoWklg+ToUwdxolkpdXyF+nU2aWCWnRHlswNWg35LD7UyrOPcI4JtTGX7tnPlHAvjmn6mOakQnMnQ/lGf45Tzdj9skD5kEejYI96kEu3T8rSbVaeUGzkyZRHwzGbrCp7DfL1Nbr5McLZIYzVGd3uQO7xUcPlXsVwPl1yDvJlLsbbDsnT3e3at6FSp9SklTiNHFfbUb3OHaxBFRcDWLYzEyohEZMQgN6SKSakAn1FsCYXWLOWBvu0xtneAFHAhJHAhJ4jyvE+Nw3pbSjHajQm1K/B3v8G2wz7dBZVhk+takRe54bVrZ7dRXhUQhsuyqdAS0PXBOjdqE2F+U847Lo1ZVcWGpvpmsL7r7Qlfsd0sccMvs9yrs812nRTvCiohvDEn/eQK4olql0rNBdXQTd5NOTaNJbVoj0CmRmtBJTlt4+nVqG4UgdKY0HMEMFZ5NRIZt5n8JAby/NPd7wC/sATVJEejtbpVxxDTu8KjC4u3MsN+l7ArgSl8GZ0TDmTZw1Sv4OlRCfRqBPglni0Z1vai0Okqe90q/SaVXxeGTqA6r7A/eatOtKJ0MFTdFJP2zr6n8vpSp1A6feoMd+mYBXJ4ZFnPD6g3r9gK4lCXs09jnU6gIi8Btb5OCt0nD32LhaRAd4aq4sFYE2wx8LQrupgyBbo3EmEpocBNXo0JNzKQqpFLhFw4Dh0+lynt9xvdmEVwelL+dAN5LKL9ZAFfsOcEqwzIHgpu3COC91OAbBEhco6ZZJTau0r5ukV5WCUxsEhhUCfcaBDs1Al0yoX4Jb7+Ou0clOZOl6ZhOxwMSzffYBOdV/J02vnqN5ILKwBMWg88U6Txr0/WIRf+jgtra8YAgPLffZdN6wqLpiEn9iog3SMxqxCZ1YlMWsUkNX88mzgaxcXE1ZW6wAdYk5d0bkKtRx9upExoR9qfkrCWgRCsqTSd1uu7L0v2wSeeDOboeLtD5iMnYuWJJ/F5j8c85xt5WGXkuy8ALOkPPWww/azP2coGR12yGXymU8okNBl8wBbn6KYu+J3XGX8uy+Pk2h6/scFTdZvGrPP1PZ+m4s0D33QW6HzA5+LrJ3MdZJr7McvCdAslZjYnXtml7RCc0ZhAbVkkvFmmcsvG1beJIblIZlamK6VRHdCoDonhSFVZKlcsy5ErZ" [INFO] [exec] 18:14:04.905 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.905 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "Emx3pfTdrqFwapUj/G6OCbqZRXD9GnXzPfZ6Ae/6cqZ1on06jfMG8VmF0KSOp1ekFXibddxtCp5+meiwjqddpiKWYb9PQLEqnCoOtyoafd4NHBGJ8HAG/5BMTV0eZ51BZEAjMWlS2ylTGVZx+ExR0A5vljqkV3BEL1MZkqgMGlSHld29RLmBUx5RLLs0HT6VStem0CUuGYdHxuXP4GpU8HcInlB4WBDaY8MWwV4db4eGr0vH1ynj7ZDxtal4mmRq4hkq/MLh6gio1MYzuBszeFsEG8bZpFBTVyrchTQqfCpVER1nwsCdtnCl9FLxTRThqmPCMbnPt8E+l0KlX6MqqFAVEkL1Vvr8XsfZ9YK8I5YpFSdVKiMq+4My+7wZ9rvLIGJJFGwDOo6w9p8ngPe5SiLYK+GISARaDcIDBtGhLMFeA3e7jKddJtCvEj9okpiw8bcZVAX1W4TWPwNq+u8igMudzwM+QV10piTcdSqOiMYBn0yFN7PH7q2KzqxbHLyOmMgfDXbIhPoMgr06gR4dX7eGp0PF06RQm85QGZGoCIhYpd8qgCt90u6G4HZW5X8+3knCEZSpCWsikNsvBtb3uVTucMns80nUJBS8zQo1Sb0kIBUqfGqJiP2PBbAjKMiT7kYxW1SbKuUKNur4WkzcDTq1aYWqmLBEVyU3d+1YlWGZisBt5iP+KQEsBvvL9ua93d3yBrC8cdtrQXEEFByhWyuOFaEyCVqnMprB1bBBfNigfiFLetbCP5DB3Snh7dQJDqglSp+Ov0/H36vhadKobcgQLM1SBUcy+PuE5aY2JRPq06lftmk6pYt83NJqudOk7W6b1tNCmKaXSnTHWQG7iIxqBPtEp8LVKFOblqhJZXZFcE1KEja/pKjw16YkAShrVwj2aURGVZIzOk3LNs3HLFpPiWii1jsNOs5Y9Nyfo+dRk4GXDOY+LbDy122WL24x8o5J34sWfU/bDD1jMnTOYuSVLGOv5ncF8NBLedofNum4L8/AkzuMvJzj4NtZDn25zbp0lZP6L6x8U2TwnEbzGYW2+wRsqO/xAt2PGLScVPEObuAZzDDwxA6zf7pK3+NFQsMZ0tNZmo/kaVw28fUKC6NA54ub5M1W5wOBX+nW+jKlwoeMI6jg2AO2cgSU3QrwLcdIQMHhl3H4StaiUgRKTfT24uKfFcB7yZEVoeu0ZtHNlaj0Z6gKalT6dSoDeqmLJFHlv0JNQKE6qRM/pDP4RJH4vMSB1BVqEnppxkq5hcRY7v7WJnRq4jLVsQ2cqQyeDgX3wCW6z2zRdEqn4ZjB2Bs2hz7dYeyPNj2vyxy6mOP45SKrX+7Q/0yW1Gqpy7pk03BYRHM1H7dpO5ojvWSSWjJoOGzQsGbQsGbTsJCj/pTEyk/XWM9sM3/BYPFilhMbv3By899YvJBn8iObuc+2mfk0x+RHFjOf5lj4couFL7eYeM9k7A868x9eZfrdLYbfsBl7Lc/YazkGX9SZfvMafc/miIzLJBcl2u+2aTyuE5rZJHFYpvFOnY6HTIZfKDD26hbdZ3XaH9DpeDBL9wNZuh+06T+bp/dsjp7HLHqfNBl4zmboRUF9HX9ti9E38hx8x2L5i21WLhSY/qjI2B9tFr7cYvligbWL26x+t8Oh74oc+ekah3+4yvBLBZrPaMQXNAJ9MqEOhZZ7LGbe/4W1yzscUYqsZ66ymtli5uMCLWdUgqMZnK0ZquNSqTAnQEiuehVfj0pqwablbouex2wGns7Sca9FZFLC1SziCitK1Pv//gJYxuGTdwuSZQdOdeL6ulkAl4nLNUn9loxdcbwLgVqbVnA2lMA8zTLuVhV/p06oVyfcpxHo1vB3q8Lq2ik+BnpUwv06/m4FX6eCu00qkW8VPC0KrkalRIAuzeXGy6CqXxfAe4XvrruolPlbkxCCvjol78K5XA0q7mZB9fe2Wfg6TLydCr5eiciIRno2S8OqTfNRnfa7LTrO2LTcaVF/VKf+sEHzkTypeYvIuEp4QFD/XfUK7jqNmkRGgLHSGTzNCs4mlaq0QkUkQ1VcpSatUdskEezWSMwZYnb/qEHLiSxNx7I0rls0HrFJLmpEpmXS8yatdxl03Z+l+xGb/qeyDL8ozsmp3+eZ/TDP3GdZli7mWbtUZG2jwFF1i1P2VU7ltjluFli9YrPwlc3sJ1lmPy0w/2WR5YvbHLrwN6Y/3Wb+6yzrl3Mcv3SV1YtbDJzXqTutkF7JUXfYputxg/nPCxzf+Dsr3+8wei5Py10ifzwxYRKf0IiObNL1uMGRK//G2vc/0/2oQXLcJtxv4O7cxNcjEegxhJuv1FXztgvIUPnfwW6dUI8hBGKvQcuRAuPnigy+YtP2mE3rwzbDrxscupBj/a9brH65w9DLOq33Zml7RGH8TZ3lb3Is/2SyfOEaw69m6X3BYuhNg5XviqxqOU7Zf2P9x2tMvWcz9rrN1AcGqz9e5UR2h7tyP3PwgzzpFZXYQZX4QYPEhE7s4AaxcZnkhEl6Jkt61iY+LTrDiek8sQmL+IRFbFzkjbfcbTDz0TbH89c4afzM6OubROckIgdVQkMG/m4Vf4eEu124Id2t6q4DQnxUSnDNf14AO5OlsZzozbO+N54zv1UA327tD2Q4EP0Jd9sm8QmT6KROaFjB3yXha5fEuOKISWJMJzpg4m+xqIlp7PducMB1RXRm/QJeVxlRcDVZJCey1M1q1LZuUplSCHbp1E3miPQbVMSvlGjPFhVBsQetimZKTRX1FgEseD/XWUJlEVwVNHCENfYFM/zOvcmBWo07AptUJRQ8rRrRQYvIiEq0z8bdrFIR36Q6reBv1wl0mQRLx6a/1aA6oVIRkNjvLUUaxUVsnKtJFu9fo1qKHBXNn4qgmF2uTeh7ss+VkhgWHILKsFwChomZ36qQRG1U/k0CuCqq4CiT6aNi3rcypAr7uE/abTiK9BkReXdLDvDthd1/QAA7Jfa5SoPIgQz+RlMIuS4bZ6tObZtEeFgjMS2w3L5ujeqUyv6A8r+MAK70alQGtN3NYG1cZ79f4Xd75mXLVYkKj8z+gHgDfW0qkQGN2Igi4BMDIlLE2ybjbhGRCFUl8EiFT759htivrKqQQnVIdCpF/I983Y78HxTCB7xi41Ed0qkJ68LS4DHY7xYzvM6kjL9F3hXA+/2Z0kl6q0X7evSQel0oBDLUJIQdvLZOpTot4WxU8LQLW25NTKImrOCK6dQmdapTJYtarER9+xXB8s8I4P1+iapIeTC/nAV73cZXEVR3O3s3dPdC5YvwnotsybZSGVWorssQHpBpnNWpmzbx9yjUNMm4mlV8HTqBXolgn0Jk0CAyaBAe0PE2WlQnr+BpkfC0ynjaFGrqTQ5EJGrqZFJTOZoOG9QdMag/alG/blK/Lqr4LSdtmo7apJd0olMKkXGN2LhOdFQn1K/hbRfZ3NXJDFXxDNUJadf2XJsq0U/TCtXpDK4mGW+7EM2xcYPkjE79skHrsSxtd1p03GPRccYUsUcPGHQ/mKf/eYuJD23WfrzK7DcmB9/O0f2cSu+zNn3PiOr18Mv2bvd39HyOkVeyDL5coOkug/olm557tzj4dpG5izZHpCLHtW1Oyn/j0IUdBl40aL1foe+xIt2P5Bl4okDngzp1yzr+FgtnwsLdJ9Fypkh0xsTVfIW6mSx1izbRQRVHWhI2w4BGhU+jsmTn3HtDrAjeSga/7cY7oAgCYURUjff7BfDhQMkdsLdgIqA8m1TFN/G2GPiadWoStxcXv1lI3MbqJYRqOROxZJ30C96AI6xTGdGoTZt42yS8TVdwRjUqIyrxBY2DLxUZeMwiPKlQVS9THdNwxvXd/M+9QqE8By+6iuVZHZWqhkskJ03Co0JkpY9ozL17jcULWwy9ZTLyssHc5wrrP15l5vMiXU+YNK7aNB3P0Xxnlqa7BE28+YhN0xGLpqMGDUdUmtZNGo/kqD+UI306w/xfchyTt1n6tsjEpxbzX+Y5dukqR3/aZvnbPItfF1i4kGPxqwKHvi6vIrPvZZl61xaRYe/nmPqoyPSb2wy+oDH8ks3Y8z/TcFwnNq/ScU+W0WcLDJzN0nhMp+mkRcdDNv3PmRw8" [INFO] [exec] 18:14:04.905 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.905 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "79j9GdGSrw7KOOMqzpYM4QGF1LRJctrCNyjj6VHwdqg4G0SET00pguWAV4CiDtyU6/sPxapvg4pghpqYjjNhleZxlRvBVL/SPb69+JXZ59K4w1XK7w2ImWBHcJPKgMx+v0plSMMRFXYuZ1ITG++AUpqH/HUBvCsQ/Js4whJVMQlng4S7fZPomEHj0TyJBQG/cpasVVV1KlUxVYhMvyK6eD7tXxLA+/3lC6Oo2h0IZkqZYsJWumuPvd3vCO4VK9cvps6kQrhXIj1jEpu0cHUJy5ugfsrUJq7grs/gbtHxtRv4O4V1ytOWwdEgcvNiQxbOZoWqlIk7IfJ3Q4NaiYqrULcs5iYb1wzqVzTSSwqpRU1Ud8dVAefo1/F3iXEEd5OMM63gTBrUJK5vDp1pHVedQW1JyDjrFFwtCt4ekc+YmDKoW7SoX9VpOKrSctqg5bRJ2102nfdl6X44R8+jeUbeyLL8zQ6L32YZe8dg9JkdBh7PM/CUIDsPn7cZfk1Yn8vit7wGXtYZf2WbkaeLTL1VYP2nLY4bW5w0tzkq5Vi9bLO6WWT1J0HqHTqXpfVOm+SUQWxUJzCo4mvX8DebuOoknPVXcNer+OuyeNpNnG0qzpiGI2RQ6ZeoCmSo8G+yL3QjSfkfCeCbwWoVIZkDoYy4SSZF4HtV+Pqxfd0+LQpSNXUS/k4dd7OBI/qvCeC9nd+qiEpNTKc2maE6tklFaLP0uhQcflVA4iKXCfcbNCxawg4/IhOdNnB3mziim9SmNgmPKDSuaaTmDEI9Os66jV1xUBa/zqSKM5WhJrFBTTxDTVyiNqHgTmZwpk2q4iY1SQ13ahNvWiU4dJn6O1XG3/6F2U9s5v8krL7LP1gs/5hj8eIWE++YjL9hMXq+SPcjRRJLBolDBq2n8rSc1mm/26DltErLKYmZd3Y4fOln5i/qHJN2OGptsS7tMP91gdF3Tabey7P86c8sfFlk5tMcUx/bzH1eYOXPP7P83RYzX1jMf1Zk5v0ivS9K9D5rMfZOkYPvbtP1hE3TEZOeJw1Gz23R81SWtgcsmk9ZdJxRGH6hSN/LObqeMui8T6Xzbp2WUyrtZ2z6HivS93SWnqcMBp7LMvRijsGXLIbPWwy9qjPxXpbVP19l8UKOQ19tMflBgfG3Cxz6YpvVvxY4Khc5rNgclbdZ/+Eah74osvClxdHMDse3csy+8wvBkU0ScyqDz2RZ+rLI0SvbHMnkWPl+i/F3srSfyhIc3sTVKAqpleEMVVHR0XS36PgHNOKzKk3HLLruz9L/mEHXGZPEtIWrRWF/cANHwKDKZwjXQjjz314AlwmqwvasUZNSqdmb31umOCdK196UUuq8CsjiXgG8W9BJKyKzt1EIYHe7mJ/19yoE+lT8PSreboVgv0R8TCU1Y5CYV0mtGDSsmCRmdKIHLaITJs2rFk2HLRILFoERBV+3iq9NF5vHetHBrUmUCkwR+d/tAN8ghJOb1NYJJoa7VYiMQJdGoEsQXkN9ugDejFhERgTAMDImqL/xaY26JYOWoxYtpwR4ruGEYEe0nDBpOWrQdFgjOS+L/PQeDV+HKUZn6jM40xrVCZ3qlIqrRSbYIxNsV3A3SGIz3CIT6NYIDxmkpm3ikwrxKYW6hSyN6ybNJ2yaT4tiV8NdGq13GfQ8mKPnbI6+J236n7UYeD7P0Et5Rl/NM/Z2lqn3c0x/kmf+yyLzX+WZ/cpi+fsC6/I2R/Utjm7ssPZdkZXvC6z8uM2Ry39j6aurDDxn0HBCJ3UoT3LepG7Opv6QSfOdGgMvFFj6vMjKN9eY/FOBrrNZ0oum+BtNWMTGDMITGeoO6/Q/XWDuD9vMfVhk8B2NtR92WL+cp+0RG1e3SbBLEcK3U9sVu2XbswAnKbtfE/PAKv5ejfiCTOMpi+5HC3Q9rtFyn0HXwxqzb2+z/NVV5r7NsvBpgeEXcnQ+ZNL/vM38Jzsc28hzXP6Zma+K9L1u0P9sluE3bJa/3eG4dpVj+lUWvxc54K33G9Qftak/otB60qTtYYPR81tMvb3FyHmTwZcsBs5lGXmjwOQftph8v8D0h1nmPskz/YGIo+p5MkfTnRb1J3Sm/1TkuLXD8jd52u5WSC/kqZtSiA4r+LsV0dTplPB0qHsEsFKaAxZ7EVdjKR7snxDAtSkZZ1IqCeCyCL5N9/BfFMAV/itCYAUFyLXCr+CIKtQ0K4RGTaIHTcL9ihC/zQpVSZXqqEptVMURuYynQSXSnacyvUFNk0J40CI+bOBr06iuV/D1GaRmcsSGTOHIS0v4enRCwzqhNlFgFgJYYb9fNIluFsBl0bs3WnW/R+S7uxs0YaH2KlR7dKo8GvtcMvu9Kgf8OgfcG1S4M1S4VSrdioDrBhSqIjKutEyg3cDTolJdt4m7ScbbrFCbkKj0S1T4VBxBjZq4jqvBEPnBTTKulIo7beBMGqUur2BIVMdUahMatQmZ6riI1asugf+q4ipVMe2GtImbbc/lzvKB4CYHfEop9inDfs+G+LuEpT3vd2mkzSd00//2q6LuNxKfD9wkAvc5Ze6oldhXq7CvVnQ7BTFYpTJ+hdCITmLJIjZlEeywcccsakJaKfe3LHz/67u9/1gM3z7X9uaYnzL5+EawVOn/e0sHb1TkqPq7MiQPytTNKERGNDydGt5WkW/rTIsTqCL42y3LtxWxXo07PApVERNvXZbaRMm6ezOd+TaP/etgLGXP7xMnmuiC6VQEdCqCwk4baMrh6tmgOmng9CtU+/VbKMx7xWhVUKfSrwoic2CDqoiMN60R6JSJzyl0nM7Sum4THBKdc3edhiN8o220LF722k3LOcO3E717LxrldYdXKuWTyVSGxezv3g3X7mPeRN2tCCo4QnIJjKTuiiRHUsHdI5OeMUhNGvi6DKrSBrUpYeOpTkii85qWcTYaeNpEPl6g1STSdwln70/4BmSCfQa1jRLOJpXaRhl3p0Jiyhb2sWWN1JJB3ZJJ3VKW9FyWxLRJbEIjOqYTHbWIDJr4uzW8jSaeOrPUqVNu6HSIjq9GTVqjJq1SWy/haVXwdcmEBlXikwapJY26wyaNRw0ajus0ntBpuUun836bnkey9J7N0nPWYvQ1m0Pv/52J17boe9Kg9zGDvieyDD6TY+A5m8EXTAECeu0qwy/nGHtJZ+ScxujrFuMvbzH6VpapCxbHjKucyl7lqJZjXStwOLPFyqUia5eFSFj6IcvBty2aTsrEJlW8PQrBAZ3YkEWws5RjnNSpTQgogzNhUh3V2e//FcvxbQobeyOG9h5j5Tmc8rGx3ycKQJVhhcqohKfJJNBhciBxmf1BlcqATYU7g8MnnCBV0ZIVMyFTHd68Ab61G7dUmive+7vKtOly3NKB4GZJiJRvHgpV0U0cUXEDrI5KOIIZKv2bOEImVWGZ2k6VxjM6Xffl8bRkcdYZxAZ16udsfEOb7Et+jz+Vx1efxdkr42rXcMcsKhMZamKiiFcZ+4lQr0V0SsHXeBlf1KQ6neF3zVqJOity/lwpE0dYwZnO4GnTSSxotD+qMPbGVQ59nWfhYpGFr68x/r7F/IdZ5r7IMf1ZlumPtxl9vUDXWYWmeyRa7tPpetCi/R6Dtjs1Wu+WWfj4GseMa8x/bbLw8TVOXv6/OW5ss7JhM3lRZeILi9mvrzL/ZZbpz03mLlgsfJPn8KWfWfj8Z2Y+1Zj5U4HBF3KMPmsx9p7J3IfbjL9ZpO85i94nbIbfVBh/Oc/A2SKt9+m0ParT/bzC6Lkig48V6XkgT9d9OVrv1eh40KTrYbv00aL/iSxjz+cZeclm6JzByKs2wy8XmPo4x7pusfZ9jqULRRb/bDH3dZal7/Ksb25zTNriqLzFycwWp9Qd1je3mPtazAYf/eb/oOuu/4vIqELfEwrz31zj2OVfWL1ks/5TgYX3t+i53yI+buNplaiJb+KMXT/XnXUK3m6D6JRB+ohB811ZWu+y6Thu0DRv4e3Q2R8rQ2WkG4ort51JvS2p+LcJ4NtvOH/DuEFAweFTdnMzHUHhuDgQzFAZzezanPfGG5Vjj3YzgG8DvNrtQiSVUl6vjLscXdQsRlD8nTqBLp1Al4G3U8PXoxAalohO" [INFO] [exec] 18:14:04.906 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.906 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.906 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.906 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.907 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.908 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.908 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "Cu1Xy/QcXya9xcDdZ5KaL9B9XZ7QhIwjvYhvSKH5sEbrNRaBAY3aRoXomEbzbonIjIKjScEe1vD2KyQmDfzdOlVhkUwfGVFJjJvUNulcFVCpSefw9eo0tOrYwjJrGhbL1sTL7+lr6/8R7HA53li1dK4p2wYF86qytl7mKqeQittCMnVJGVdGxtWh4u1S8XTINLRINDRL1Der1KVlHE2iZtOeEOn1jngZBAcFeL3KKXOVM8eahixV3iw1wdyFu749pFETVMWwwp1jbcOl5JuQrVd6hS1H1ERKrHWJppp/CgCuqL1CRHbDAl9wnBZgtFZiTc1/nwT6fxcA/mwi838mcf7/CgC+rCboEgAsIsazV5RKfx5slqPOy2xqtXd1yqYLv3jqDaITOoktKsFeC0+fRHSjSWbnMoktBuERk7qMjC0qUx1WL0nqvMj+XiqDrvCImHYBgK/MAF8K5C8C/EvqmMpqBntAvcAAr8qnr1jb4Vqkyi/TkDbw9upEJlTCU/ZYqUQAACAASURBVBaeAZ26pERtqMxWl5lfR1RUDVUHctTGFLzjWTY8tkLnbYtMPPQek8+YBMaXSIyVSGyy2H/PO5z//h9ZefsPLL/9B6YOnyU4quEfVpg+fJalN//Ambf/yLl3PmH+urdwJBS2X11mO8JC5nuhF7O87n7gxxy5+fuiMiSsYI8rbD/8Jl9/6Rd4OkVncGKDwc8/+ivrjywzfmQZ89zvic1qxLdpbL71LEvf/wPvffAnfvbrv/Bt/Zf0XGeS3qdx9cNv8bL1K9qOiAN44BazDIDFAd1yTZ7sysfsefAsnTcatN+iMnRvifUvLbFTWWb2VZOjL7/Fq+d/zatvfsS3z/yK2SeXGXuwxPB9Rfpvt8hcY5DYZ/D68kf89pP/wXsffsJ7H/yZR777MzIHTE6XPiL/7u9R3votnYdMfP0KL73+ETntt7xy+tc4YyJ1cLUH+fpbf8CRG9+9LJW80qvw/Ld/xa9+/W+8+c4nvPnOJ9x+7/vYAiIFelH5Ld997SMRuPBZAHxcSKC9SY03ch9zWvoNkv5bEr3m56bUAgD/jNqgSrU3x8Gjb/Hej/5cVhrkuPbm7/P+Tz7lnff+hFX6V9JDBWoiwlN84x3viboFv/BCvrb4Gzbveovf/f7fxWt+9xPefu9PfPGrPya4TiWxxWTnPW9z9kd/5M2ffcIPPvoTDxV/wPiTRZJzJp42iYZMlh/+5M8kR0wc8Rw1kRyds+f58Fd/ZeeBMzz8+IdUhlRsYZWrb/o+P3j/U2pCGvaQwY79b/Lb3/87b777J86/8wlvSB8RaDUu9DmuAuHte8/y9Lc+ILXbYuxBi+0vnOdXv/83hvbnmT38Jr/713/nrXc/4a0f/JF3f/QJ9zz6PlVBhdqoxPOv/JwPP/4rP/roz1g/+T1bni3xxfx7ZH/2ETteWmbDsyYTz1lMv7TESes9Pvm3/8lPfvcpP/nXT/nZJ3/hWz/8gM2vLTH9nRXuUX7EDz/+E+/86k+884tP2PeVcwyfyjP26BL99xTJnf2YvQ+dZ+TeFcaezLP7+bcp/uj39Nxk0XdLgZ7bTRbOfkz2/Md032YKAHxXgePffI8//uV/8v7Hf+b93/yZH//uU1548wNmXzrHxFdXGHpYhCPtfukss6+eY05a5ujyeX77b//Grvw5vv7Dn/Hrv/yVn//pU9797Sdse3GJ9MEczUcsxh85y8w3ipg//Zgbvvc2Q/datB4wmL/pTZ7/7i+pDIqBl6tR5ofv/5nqiExtk8SG/WdZfusPnH3vj7z5o0848qXvE9tosPPoeZ554UPWuBUqPCp1EZUPfv5X2keEd9cWUHjmhV/w459+yrm3P+F7Cx/jimu0DhVYkH5zWUXSlQBwpVfh0A1C1bCqoDly08X3tFH4PeEWkwqPzPPf/hXHbvvBhb105Pj3ee30x2yaOyfe029/cmGduPdHokIjojE2e5biikiAPvPmH9l28Dz2RulCGI4tLLP1wHmefO7D8qVWXKTsYY3dR97mN7/9H7z1/T/x5ruf8OyLv6Q6JPGD9z8l1q/T0Cbh6cvSvT3PLz76K9EJlVeVXzN9ZIXgqEFkQmHu5nO8LH1EdMLCN6Ti7l3EP6wQndbY98hbvP2LT3jvoz/xw4//zJ2vvUf79QbJrQb773iH57/3Cxo6VBpadQIdGh/+4i/0bypdAMC1EZmV839g73XvYA8r4nsayInQl2DuQnvAKgCujSvUJUXdnTMjs/HAGV783q9wZhTqW2RcbRKeTgVvj4q7U+GV3Ees332G+rQigHOTjLMli7tPIjqlk5yxiG3UuOOJH3Lrwz/EM6ASGNR5RfoIufhbXlM/IjyuMX5oBXX5dzRuMoht0eg8YGK+9Xv087/FePN3DN5cpPMWg8FTFuseX2Lz88tIP/2IX3/6V376p09Z+f3vue7N8zz2/R/xyvd/ydhjJUbuLXLfqz/kpx9/StdtBoMnC/zs478yeHQZz0AOR2qRpgGTD3/5V/bd+C5f+87PaWiXcHWruLtU3B0ywX6NF179JT/5+ae89YNPOK19TGRUxzOmsu/+t3i1+GuG7l9h9ORZ2vfrvP/Bn2nImNS3mEztOsPS+X/lzLv/yvkf/pHjT/+I4XuXGHpIp/eEyRv5j5g8cJ6Gdg1vp4G7Tai+3AM5IhtVMntNWg8WiO/QCa7P4Rsw8HUWCfZphIYUQqMGgRFVAOBJg8YZnfisRnyrSnyrSnK7TmqHQWK7SmKnRNNek/g+lY6bDdY/skT/vRYdN+mkr1Zpu6ZA0z6N1E6dzAGD1qt12o9adB0XXt7e2y2G7sozdEKk1md2WjTNa6T2yLReo9Fzi0X/3RpDpywG7y7Qe0Iwuz03GwycKNJzokTrsTxN+3SSWzXimySS21RS88s07y/Qf3uekYdKrP/qCpPPlZj+RonpF/JseX6ZyWeXGH30DOmDOvEpg9BGheScTmq3QuagRcvBEi17DJp26jTtsUgfytNybYH2vRbxTTr1nTL2uIw9omOPqH8XA3xFABy/qJRY3S+OuExtNHcJCL6o0KsOlK113tUe9MvP+rVuiaqQRGV9jmqnjC2yQHw6z8jtb5PcamFPL+AdkRi8p8jGx5ZJHVzEOZQjtsWk85oS8c0aNc1v4GjVSc+adB/ME5yQsaVyNPTIpGctEpssalsXqAmfxtWpEJ3SCQ4q1DRmqYnncPUphMYtGjo1KsML2BpPE+zWCXbr2ONZ/sX9XwfAn7dKft4yuLZ+9U6t8QWnsDk64irOdgN3l4K7K0dDW46GVoWGVhVnRqU2JVGTyGGLZ3EkJdF/Hit7tsMqtnLH79r6xQtS60pPWUUavBiYZfOvqjVXSTuVCvelzTDl+j6vRKU7+x+HYF1Vm2VN7SJranPlJbH2SsCvHJi1GuJ0IRDJsRqMJV32Of9MAHzl1/15EPofrSuHb/0jQVNXfj2X//4/8vf9r6//GgC+QkjWZxjgVbB7KQheBcbCT7vqAygvl8yaBok1DTkq3GLiUuWWqPKfFsA1oGMPy9QHJaoaFwhMa4ycPM/gPRbRMRP/eJbULovM3mVCkwauDh17SsYWkbFFFOxlz0ZNSLB3F4uxJaE+cAmfblVAptKfE9Uvq6EFbsEKV7pE2nZFg8TahixVbokKl5jiVbiFV6E2quJpUXHEs1T4T1Ppk0XKn2+RtT6JCq8IRqpw5agIStQ1qfi7DXx9EoEhhYZBDe+gRaSvRE3otJjW+xUcIQl7OEtNRMMWFT6X7mMG8y+fJXEox8jxZRq3avgntQvyJ/+oQqBfxzckExzVCI4Y+Ad0vL0Knm4Nd5eOq12jvlkV07SIekl3pJDyVHgXqPBmBUvjU8o+lxzV5Xj62iYJZ0aioVOkfgaGRZdjZL1OZINGdFojNqMRn9VJ7NBIzus0zRukdxqkd5mkd+ukd+ukdus07dVpPqCJA/iIQftRg86jFp1H87QfsWg9bNJ2jUrnUZPeWwoM3Wey4ekC2xYttr68wsSTeQbu1xh7pMT4U2cZeqhE120G3Tda9Fy/RGafRWLWIjSlkdlt0XO0SGqXTtv+JfpvXSK2N0twdoHWgybd" [INFO] [exec] 18:14:04.908 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.909 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.909 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.910 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.910 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "W5LxjMgdwJMQwO6c2LzYIqqAl8Tq9AQUbEEZe2wLb1lh5EqT6jPbhCc1esOdouxgnZ6IRE9YWFbscQ17XOvQkWv0RWQ8eTHRja1YZA6bDB42Sa/pRBYtYusahSsqY083KT/VYvCMSWxVxV+V8Jek/RtdoKwSHNcIlDsn80UVT0HHW9TxDsv4yxLJdZ3CBYvY7BaBap3QskryuEX6WIPokkpoUsU/JuOvKAKYMS6qKvyjCp6igmtIwZWTcQyIk83+aI2+SI2eUF0IpM6UsC+siJxop/KjJyzRF5PoT0o4Buq4hpT9x+0d0/GOa4RnDeLLYvKbWNVIrWmk1lSShzoZ4A2zAzZRSR1RSB83GDipkzmtkzurMXhOFL9njpqkNyzSx0xSx3UKZzWGLhgMP2Ew8ZrF6s+2Wf+0yeJP2ky+3WbizTbz77WY/7DN+k/vs/KRzvKH22RPK3iGRC9eX6xGf2wT94CCMy1OELtD4kTWnRWb4p6IOOToi9VxpGsERlX8FRXPiADEdAX2QAjfsun21+jrVHX1+uudt99lZf6PTYD/rdUX+OKUUrgqvqjlEmT1vb9ThJXJI9PlUekPKvQG79EVEvZQW1RsutKHLHLnmhTPaxTOqqRP1ihf1zj82zZnt3ZZ+5VJ9oqw4vmHJRyZGo4BHWfKpCci0Res4xqRSKxbeIYl+oI1+uIy3lEN28A9HulMy/sitQ5oTUCX+hJb2AZqODLC2t0bkbDntwjPShQfbzDx2AM8o5/RHd2kK6rSmxC2L0dUODl6InKnH1tkMvui9/BkVGKrKpXrLdY+aXLwgxYjV1p4RgzsqTqetABs+WY3GX1WZ+TqNp6iRnj2Hmf+4V84YzTZ+MM2pWsN8kcNRp5WOf7nf+WMtMPsezuM37JY+aDNyi8s5t9tMP6yzNSdBjPfb7L0kxZzbzYYv2Uwdt3arxGZuNWkfM1g/IbO5KsWU280mX5HZ/G9FnNvN5h5t8Hs37ZZ/V2bjd+3WfqBSeV6k9I1i+l32qz9us3JWoszxgMuNj/nUvs+V3cfcHGnwXnjn9n4p4cc/addjt3b4Uztc85KLY7fM1j/wzYLH1pMvNRkYEMnUNZwZiXssXrnkEulN6LQF5exZ3S8wxrRGZX0EQGsy1/SO1+n0heXOBCQ6Q58E/r2V60vZci+/Lr5SwXw3uvoy2DFHt9eLKHeoTOreDI67rSGI9GBYMUlbDFRY+JICFeBPS516sFq+9V5tpiIGtgTIi/fHanvT7zdRYnoQZPMEZP0mkzh8g7TdwwO/u0uy+/vMntnm+EXVcaeUSnfaDHxepPJt3Qm3hDW97l3W0y/2WLq9RbVlxuMPd+g9GyD4acMSs82KT5hkbtkkDljkj6mkVpXSa7KxBYUInMqoWmRifONdURTScE7rOAfVvEVFNx5BWdeFtf/IaVD7Vc790hBVPXkhaXXnpXE9X1UJVBWCUyI+1JoQicyo5NYMojMy3grMr6Kin9MHDR7hzR8wyrBqkpyWWfwlMHwVYOxZ3Uqt03mvt9i4W9bLP6wwcoHLVY+3mbuvQaTrzSYuNli7FmL/BmLzHGd+KpCcEbGV1UIVOsEJ2WiSwbxdY2BkzqFqxrj11RWfthk4xcPWPjAony7ReEZg9wFhcxxneSqSnRWJTwppt/ugopzUMeRkbClavQnawImmFSxp3RsKR37oExgUiVztEHhbIvMMZ3IgoS3JPge7qyKKyN9Y9kH6jgGBDzMkZJwJOu4BmUCQxqebB1XfhP/pE7mrMLY421Kl5uk1lQCUxqugjig8I8qBMZEz7JvVOwLguMawXFN3MPLdUJVhdCkQXhGJ7qgkTikMXTFYuHtNhuf7nDkH3Y59A/32fhjm1N/anP8D/c58dkuF637XG7vcvQPu0zeEc+nwuVmZfyWAAAgAElEQVQmgxeEcB26YpC/opN/VKf0vMHkrW0mb21TftFk5FmNsWcMio8aDF2xGH3aonpdo3rDoPyiiCQNXTHIX7TIXzQZPCecW6lDOrFlhfCSRmxVI31EAL5Kz+vMv91i4/ctDv2xwdAFCXdWoS+t4h2uE5rSicxrRBcUIgsSqcMymaMmA0cNBo5pZE9qDJ5QSW3opI4rZE8qZI62GFhrEJzS8VUMvBWV6LzJ0GWNiZuWqGZ6uc3QBYv0GYXsmQa5M00yx1USKw18IxaeznOjPyHiHbbE3hS4Q4JPqgKYlZbEgXpOvF7cOQlnegtnTqYnLe5h9qSEveOas8U1XBkNW2oTW8zCFhaHbpFlndX3myz+tE1i3cRXqlG4KDP/1ueMPGPhqd7DPy5TvNRk5JkdUocbOEpb+KfqjF7YpnylQWhCoS+7SWhti9KTTQaPN3AXt3DmNskdbVC4aBFZVOnP1fBPyRQuWGTPaHjKW/RHJYLzBsNnd0itWdgH79KfuEt4WsY/qtIbEfv2Hpfo7d0b6O29fcSxxZ6Tdx9y7KrvW5y/bHvu9QvXVl9QDLu6vApdPpWeDom/Nyy0QJdPE465QI3+WA1PRsU7Kq5PzoxMb6hGt29LdAn7JXF4nt0kMCYTmdHEQdm0cEp4q4Jx4ykIboFnUNuf2DszYqrfHxfxnG6/yiNume91Ipo9ns5hbFDZH/70hiV6AnW63FtCAB+wyxywyTxir3PAJaZ7fSFhJfEOarhyKn0pmZ7IXhdTnS6XqEXq/rZu4P9BAvjL4rDbrdAVluiLd2isaY3eqPI/QgB/+wT4rxfAX/7zI64aXe4a3Z0DAnEaptIbEtY0Ycesd8iaddxpE0dapz9Vw1NUSKxpjD7aYva1Nisftlj6qcHU2zLllwymXtpl9AmT0KqoBAhOC9HiLyt4RxU8RVXYuLLid2NL7FXACDptX8iiN6Jiy2wSnlYonWsydELHNVynJ6LQGxUbw/64Sm+shi3eARmE6vtdkL1hCXtkC++QSmzOIn1EWIsyRxQiyxqZExZjT1iMPm5SPLdN/KBOYErDN6bhH9X2xe9XVknt1DGIWgbfqMzAqsnoo9sMXmwQmNkkuaqSO2uSPWkSXtTwjgtaa7hqEKiKjIR3VMYzLOMuyKI4PCuyy7ZOHVRvWJCs9/qPvxDBcicnKr7P3qhEf7IDfMhLYnNVFstb1vBVNEIzOtFFfb9+KbWmkz5kkF7XSRwSQJP0EZEnTB5WOrZnk9xJc58EnTtukj1mMXDUYuCYSfqERuGcReExncnXm6x+ssPabxqsfHif6h2T6usWM281mH/PYP4Di5UPGix9pLH00S7Zszr2jERvdEvYZGPi1NAeE2Cxbr9Gt1/r0K1r4jAmoHaAVsJya89K2FIK3SGZA16FHq/2nZvv/qD6lQ38t4nb/wrR+9W1d1PZ2/h3LEVeVVAMveJktcun0OWT6fKqdPs1eoOqeD0GVHqDNfwjGun1BoPnGwxeMBl5rMHosyblVxQO/arFKanN2i92yF028VZV/CUVd6FOf1qmL6bSF+1UCcQUQjM6Y1cfEJ2S6Q5/hi0jE5sy8Zfq9MRq9EYkbPEtbAlRoWPPSNgzdfrSm9hTMraO9ag/rtITl/CNbjH2qMbIE018cwa9GWHZtYdkHCFBbO9PaR2R0qEZRzbpi96jL/FPhGYNyjcaHPvU4uCPtolM6dgS93AOyLgH2ziLMtGD95h4fpvS4y1iZ7dY+XibKzsPONNssfKLNoWrLebf3uZyY4ezd3eovqkw8brCyodNFj9qMPlai4k3NFY/aLHywTbz7zUp3zQpXTMZu96gcqtN9aUWE7eaVG6alG/qVG4bYgL8tsXcO9tM3Wky/Z7J2i9bnPqHB6x+1KD8kk7phTblaw0qbzQ48rvPOavd54y5w+Xd+1zc3eFMq8VFq82xP95n6n2DpQ+bHPltm+N/fMjprR2Of9Zg9XdtJl+1GDit4y2r2Adk+hL3sEXrHRigsPv2J+o4CxbBSZPUYZPBswb58wYDR5uEpjVsaXEQdMCn/rcTwHu2f3H4UxPvd0CK/VFhe7MlFRzJL3J5e/bEL9sUvw6uEb3xkvhYQqG30/fpiCk4oirOmEl4oU3lhsXQZYnoikL0qMbksxZjj5mkT9bJnpYZe8xi7s0dDn+8zeIHFtPv" [INFO] [exec] 18:14:04.911 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "bDP3jsX8B01m3reYebPF+HWLsQ7hfvyaEBjjLzaoXGtRelYQkPMXdLLHBWAwPKcQnJYITMpCAJckvKMy7mGlE/9R8AypePKd+2Bexl0QYtA3YoipcFHBNSQLgTco487pOLMK9mwdR17CXVQIjsvEZ0xSiw1SyxahGUl87bCKKy/Iyr6Cir8iE11UyBw3KD7aoPxCk+pLTabfbrD40TYrv2px8FdNDv+mxZHfNTn4ywYLPzKZes2ges1k+IKw2UcXVCJzGrE5jfCcQmTRFEJqfYuhSzKl2wbz7zZYeNOg+oLZmaSqxFZ1UmsNEgcNIosSwYqYELmLHTvkgIwjJePs2J334VeDNXzjEokVjfzxJtmjDSILBp6Sgi27hX2gjiul4ExKHWr011ZK6VTTibeujCqYCENbBCbvkTosUbhkUnqyxeDZBtFFHe+oiq+g4yzU8JX2Dr+FRf0rwndMITiuEalIxKoKwapGYEYhtaEz8mSLmTsPWPvgc1Y+sFj8scnyR03WftnkyM+3WXinzdy7DY78cptjd0V1W/UNg8qLDUafMBm6ZFG40mDoikn+qkHhcYvR51WqNxtM3W4zcaspwH0vGhSf0Mle1Bm8LEBUpWdMSk+LGqWhKyb5Syb5Sxb5CxZD5xsMnbFIH5GILtUJzcgklpukTqiMXpM48Yddzlpt5n/exDN9F1fKoDcpExo3GDjUIL2hED8k45/eJNiBfoXnNeIHFQZPGKRPqaRPmGSPGWSP6mQ3TLIbTQYON0gdNAlOy4SmVCIL4sCo/GyDudd2GH1BIXdWJXuqweBZi+JVhcGLKuF5BV9Jw57TsKU1HAMazgFt3/q8nxNPieiEe1DdF8CuQRl7VsaRMehPajhzKvbMPVzpGu60ij2p4RzQhUsq1SK2KJE/aRJYVokfM1j4icz8h9tkzzcJlQ1yxxosvbPL2LUH+Gc0AsUtssdNSi9ukz9v4MjexTfUoHC6Sfkxnfichi2rEZiSGXuyyfBVE99YHWdOYWBJZ+zRBqmTdWzZGv0lmdx5idHzOsHxFrYBCc+UQvaMQmZDx51r0JfawpYU1/cDrjo9bmlfAH853vk3jq1ODZLE9xxbfM/RyfD6hOtMZH8lurwSPQEZW1QWAMyQKvYigRqulI4vZwh7eCdq0uUXdOzugERfRMOWlrGlVPqiosqu2yvT7REHnI94tzgQ3MKe0vGWJSIzJpE5ndCcSmhBIzQp+sq9IwrOQQVnriOGhzTcg53hSFSiJyyiao+4axxw10TNk0fUSPYGO1DI8BfDhv91wCkLAWwXWdmuznTPFlX2u7J6ozW6gjW6/HIHb90RWQ6J7v9LAu+71ndbnf8yAdwbE1lKd06cMvQn1P9RAvjfzy7/5/O+Bzx1QXSOSMJ6uOcOSNfpDtXpCsr0hCVsCQVHqo43r+EYquGs3CV7vCkw+zdlFr5vsfxBg+WfNFl6Z5vRp1sMXmiSOCQTmBbWoMCUInoGKxreUdHn5xwUlpU9u1NvTJzy2aMK9liT/qyMf0omsWySXmziKm5hH1LwjDbpS2/Rl5BF726sTn/sHn0Rma7AVkewd+qCfFvYwnXceYnQjMTACZWBozUiKwoDRw1GLunkz2gkl018VRn3qIJ3RMc/KqYx3xDAZRVPUWxWXEMSwbLC0OEm40/eJ33axD9VJ7Mu7EvpNQ1vpY57VCUwZhIcNwiUjc73L+PKS7hyoiTclhITzt5wvUN1/vqqd/Kqnfc7It+WlHFmVFx5Fc+w3LkpywTHVXzjGr6KSmhG7WSgdeIrOqk1Q4CUDhkkDhkk1w2S63qH7qmSPqqROW6QOS7gFonDCukjojIkfdQie9Ji8JxJ4bJB5ZUGBz95wOG/22X+JyoTr3RIvK9aTL1pMP99g+kfmiz/qMHBjw1Wf7FL8bGGsOcmauIUN6GJequA1LFXavQEdLGp9ncI5H6dnoDBXvl5T1hYm0UvnBDA3zbBFVTzLwiIezb/75r0/ldNgEXHb40vwyYOeCQOeBUOeJUv8r3+LSGG/dI+2bzLL2EPK7gHFaKLhiCsnpXJXVap3tph4Uc7rP+mxfE/7bD2qUnhaR132cBXbBIeb+AfVrGlDHqiCv4RicSUiTMrE5zWGD7bJjJepy++iWtYI3uwTWLWoH9AgNb6k1vYUhLugkxiukFkoolzSMWWFOA5W1ihN1SjLyEJkTt8j6FHDSZe3CZ+UMC2+oL3cERUuoM1ehOCOWGPqx3niIIrpeIKb2GPm/hmFMZe1Kje/JxQ1cI7eo/A3Cb+aQ13SSU0I/KHaz9ssfTjNpX3dE79+V+41HrIyi/bRE5uMf92m7O1JlPvbDP6ksX8e00Wf2xSfU9n8tUmcz+wWPtkm6Uftaje1Bl5waJ0zWT8ZoOJ2y2qL7Wp3m4w8XKDyssm1Vd1pt60mHurzcSdJpPvNln+2TbHfrfLxidtxl+RGb6hM31nh8nXTUZfk1n/3TYXrPuca93n8u4u53ZanG60Obv5ObPvthi7qbHyozYrn5jM/0Tn8G8tjv5+h+WPHzD6aJPQtIIttdcDe4/+znWgd69jOl3DVVQJLegMnDLJnRUUXl8HltUTlOjxdg6P/goB/G2iticg/5cI4C5PrZNHE46M/qiCIyE6pPs6lRe2Ly0hePcEsQCA7VWY7Inf/c9LiHu9LariTurY0pv05/5Mes3k5D88ZO0XTYYvNkjOaiSWRUerr6oSnjUYPLJN7gmFlR9ZrP20SfWOwfIPWyz+pMXM9xvMvNGm9IxJ4YqoOpp8SVB2y9d0xq+bjN8wRCfr4waDZ00S6zrhBZXQjIjGBKod99CYgqek4R5WcORl7Lm6EH+DEs68jHdYx1MU0BjvqIZrSPS4u3Ky6MLN67gHtX0ytGNQxlW4h3dkC99YXVTyTKkERgy8RU10HRfrhCsa0XmZ5LpK7pzJ8BMWpWsWldsNZt5tsfxJm4N/3+DIPzU59qdtNv5xm8N/vM/yL3aYvNOk9JxB/rxM4ohEdFkltqSSW7cYONoksW6SOKwweE6n/GSD0esqo08/IHaoiaciE6jIJOYkkvMKiQWdyKxKcEocHHuKijj8zXQEb1LFNaBiT29hG7iLd0QitiCTO6oxeNQgvqjhGlXoTkn0xUXfuzOp4UwoOJOymPB+YwmRY8uIblX7oIxrWCYwXWPwlEHp0Sb5ixrRgzrOioR9SMIzrBAareMva/uC1zcm4StLhCoaoYpwXOw5rcLjIs8dndfInNSpPGsyebtJ9ZUm5Zc0yjcUJm9bzL2xw8wbFpXrGkNXFIafUZh7W2Pt79oc+uUuM2+bVG+YlJ7WGbqii5aFxwyKT1qMPtugfM2gcsNi4laDyZdazLyyzdTtJuMvNig+bpG7YJA9a5G/qDN02aB41aR41aJw1RQ57gs6+fMGhXMmuRMaqTWZ1LJJZMkkcVpm+n2Vi8YOl3YfMPfeQxxFGXe6QV9axjeiEV1QyR7TGTrVIrYs9jTuEQ1fWSM0rTCwphM/JvYI6YM6yTWF3GlRATV4QRd9wMd0oksSgUqTwKRC6rBC6UmDydsNZl7cIXdWJ3mqTuV5g4kbTfJnDOIrOu4xBfuggj3byfOm93LAsgBcdTLArpzyhQDOybgyGv6igX1gE0diC19Sw5XZxJWRhJDOatgyMs6kQuqkzsann3P4oxbJdZXUfJuJd3UO/sZi9AkNR/ku4YUtxm89pPLaNsnVu7iG7hJd0ak82WTkkoqnKtE3KJM6YlJ9qk32oEHvwCbO8TrFyzuMP7VLeGYL28AW4WmZ8pUGhdMWnoKOK6OTXm9SeNwgtqzRk6pjz2ySXbdIHmnhTDV4xCtxwKPyPWedHs839c4Bp8TfOOsc8CidIdcmXd7at+9pAsJNKERuvQO3VekKbNIf3cKdFqydnqCwjHcHajzirfGIVxYHrR0AbHdAEd28XoUu76a41nslHvEodPk0+tKbeIZlIjMNoosG4Q6MNjavEprS8JVU3EUNz7CAwLrzMq6sOACzJUQ2uyvQ6bL3fqFfenzCyt0fEgK4L9QRwF0OmS67xCMOMeHrC0rYYgr2tIotIdEd2OSAR3jIH3HKfG+vJ9hRp/s7" [INFO] [exec] 18:14:04.911 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "xeX/DAH8deEo8pF1bHExhegJ1f/HCOBve3L/VwngHp842e+NdG4kWTGRDI6p+IYEgKI7qNEXVXFlVEElHqkRXpXIP6ow+0aLhR+3mfmBwdIHDQ79bJf5H7SYuNYgd7ZFfM0guiARm9YJzQgRLASwLp7wBRXnoMDV25KdSW5CpT9Rx9HZGHkqWxSvWGROawQqOv2ZGolVnfxZA0/5Hr3pLXpjKv1RFXv0ix7IL4O6+qKdCUZYxp7bJLVqkT2pkDrcIH5QY/C4RnpdJViV8Y5K+EYEkMlfkgl0Tnm/bIMOllX8nY5ez7BMsKyQnDfIHDMJrtQJVlWiMxqxFY3AuIpntE5wXCVQFt+3Z0Sc7LvzX1yoHR2Sbm+kLqae/vp+R2ZvqFP3FNrr+pX3YWSOhI4jo+DOi8fsKyn4x1UCFVH5FKjqBCZFp+WeAI4t6SRWdZIHdRIHDeIHDeIHtc4kWO9kgjUGOnUXiUM6sQ4wK76mkTxikDtlUbhoMX7DYOXDbdZ+uc38DywmbpqUXzSZeKnBxCsCJjT7dpOJt9ssvb/N6icmq79qM3GrTaBkdCxNnY63gBCKvYG9UnOFvqC6X3Le61fp8XWmvIFOhqUjcLt9dbp89e8QwPI+0VBcNJWvfbzeybt/aWP/LbCq/7gArtPjr33lcXR5JB7x1egK1rHFBc23N3aP7pBMX6yOa2DveSDhGdKIzlnEDqukT8kMnlHJP11j9t0WR37b5ty9+6z/6gHDVxv4ZxU8IwaRikFgTMUzWKc/YdCTkSicNZm59jmBCRXncA3/eB13QnTv2ock0ssNotMafWmZ3pgq+kZzEsGKQmxWJTxl4K9aeMsS9oywjdkSCt3xz7DHNGxxE1v+LvmTGmNPtEisqjgLm/THJZGDjknY4xqOhC7uQXEFR0LGFa2JDuKkgmtYwjWiYB+SyZ7SmH5LZ+h5mfhhlczaDtE1lZGnVY58/JD1nz+g+qbKzBtNRp9rEzm4Sfk5k+n3dAae2KLyapODP2uz8lGD6lsNFt4zWf14h4WP2lTfMKk8b1G61mL8lsihTbxiUr0tKpAmXmky9XqTqTsWM283mLuzy+RbJks/a3H4Nw9Y/bjNzBsWo7c0Zn+0zaFPW6z9wmL5Zw2O/3mbi80dzm8/5ML2A85ttzmn7rLy4S7ZR3Wqt5sc/fUu679pMfuBwcpPTVb+tsXEK7ukV3U8Q1vCARESr4f+8B7RXIgDb14hNKYQX1bInBJT4GBFoT9dozdSp9cn0+eT6f1G1+9fL4C7/4sFsIgIbGGLKTiSuuiQjir0x5QOB0LtHJpo+3/ev55HhLX+K+I3tpcLrmMLmvRGZJwTfyb3qMTAmXtMv9dm8uUWuQ2N6IxGZN4kPKcR6YARE8sWrsm7DJxTWHhnm7n3dWa/b7Hygx1m32oycbtJ8WmdwuMW4zctJl5uMX7TonTNYOx6g/JNk/J1k7HnGgxfbZI9pZNY04jOa6JzuNqZGpYFFMZf0ToOIGGxdeblfevznh3a3XFIOTobec+ghjsn8q3eIRVvQcM9pOHO1/AWZdxFSUx9hxWcQwrekoDPhGc1oosqyVWF7DGD/HmLwqMGw8+ajN9oMPdWm5WP2xz6Q4OTm23O1Lc5JbU5qe1w5O59Fj5oM3Zdo/C4Sv6SQv6C6ElOHtaIH1VJnZQYvmow/uR9hs63iM4LYJ2r2MA5ZOArafirEr7xOp5SHe+ohHdEOMDcQ2Ja5+zU1djTAoblLNYITEokD1rkjrZIr1n4Kwr9GXG/sCVV4UhJyfQnROf9F4Loq8uZlDvQnTrOQh1PWSW1pjN0rsnguQbRFRnveB33UB3fqIF/VMc7IhEoi+iVt6yIWpeJzmZ9TNifw1WDQFklVNEJzRskNkyGr1qMP2dRft5k5GmDwqMqhasGpcdbjD7WYOiSQe68Ru6sSu5Cg/INi5UPTdY/vc/6z3dYeE/cQ0tPNxh5UmP0GZPSc+KeWrneoHLD2F8TtywmX2pQvW0x+VKL8ReaFK8a5M5qZE8JmOXgBYPCVdHRnL+sk7uokTmrkzlpkDpiMLCukTmikzgmU75tceyzbS7t7nL63ucULjZxDRjYkxo96U36EzL2fI3wjE7mYIP0kk6wpOEpKvhGNbwlifCkSmS5SWrFJDankjqqMflym+m32hRf1Bh5psn4MzsMnldIrlqEZ1RCMwrxQwqjT7aZfrXByLMm2Us6o08YTDy/S/Fyg/xZk9RhneCUgqvQyfkOyPtTfldGwZ0VGWD7QB1ntmOLH5SILmiMP9ek+HSd8PwWnoSOK9Op2cqKIUywrBFdkAmtqpSuqZz5wy5HP71P9phBcPUuY9c11j7aYexGE/vIP+Kb2WT8hfvMvrpL6kgd13CNwEyd4kWdwkWDwKRK/6BCeEGhcEEjd6qBq6ThKCpkT1qMPNogeUSnP7+Jf1Rl6IzFyOkHeCsWfflNIjP3yJ22yB/ZwVOUsWW3cI7WcMV1DnjqPOKSO1VH0lf0wb4Adsl8zy3zvc6AyxZTBDMn2OGi+EUcrCeoYIuJPHVvtLYvaHuCdbqDW8KB6BcH9l1+WQxMfXUe8dY54BP54N4vwUTF53yx5+ntTJp7/DVRr1hQCFaFgySxqpNYFq0k0Vmd0JSyD4N1FyTceRlPXsWd03DsNaGExT5RfN+d+KanRq+vRl9A2LX/1wGnRJdT4oCjzgGnKEfuD4oRty0h6M89/jrdbiG0HnEqHQEsccBep+s/0Lv71wjbb12Ob1/fKoAd8jfWN/uMZXq8nZoS31Yna1ejy/XfTQB/8zH85fTqv1AAu6XOtL/GAU+dvqBKf0TDltRwZrT97GhoQiU4pmBLSfSENfriGu68hqekE16VqN4S5fEHP7Y4/LuHHPr1Dss/abD2wUOGX5QZOFknfkgntmSQXNBIzGrC+jCjEZoyCFZ1/GMa7iEV56CKM6NhS4pqi76UyLE5IsIG7Jv7jMW3H1C+YeGfkPAUFarPtFl51yK9pmAfrNOX0LGnNGzJGn2xutg4xRRBko6q9MVVbBETW0inO7iJZ1hMOPMn7jNwuEH2iEFkQSYwJuMvKQTLBv6SEMD+fQGsEihrBMd1guWOCC5p+EsqoXGV8IRKdEHHO13v3Bg1PBUFV0HFM1InXFUJlgXUwV0QOS73YCerkpGwd2inPaEO+MgnccCrfrUnM1jfzz0IYaHgTOm48xreYQ1/SRc00YoQ86GqSnBCIzSlEZkXVNDYogBhxZeEHTq2rBNdFjmgxJpG+ohO5qjOwIZKal0jeUhAM5JrJvFDqhDCR0RV0vCjFrPvNjj0yS4LH5iMXZepPNmi8mKDyVtNJm6bTL3WZOqNNpNv7LLw3g4LHxksfmwye6dNbKqBPSXRE6l1JtxC8PaHVPpDMj2BvVx6XVy4/RLdPnkfdGULCDHc7RcW/gP+rb9YAH9d6HZ5avsb/C9bNf+aSbCYANfp8cr07Nmd/eJ3bEspeAsa/qKGJycs7M5MHd+QgjNTx5FRCE6qpA83iW8oJI/XKV1uMfV2i8OfPuDUn1oc+7s2Iy+oRCcbuIoKoQmD0GQdR2ELW+IetoRBb3aTgbN1Ft7+F1LrTXwjuthk+lXsYZXegbtEZjQCFRGJ6U8ZOLMqvpJJZMLANXIXe/4e/jGT9CGV0IRBX1qmP6nRl1DoS9WxRbZwhDW6E3dJbdSoPvvP5E406M3dpT+m4oppdIfrQtxE9yB3mzjiNZzJOq6UjiOm40ooBCsmk9d3OXf3IRu/36ZywyRzXCY4pxA9aFJ+TuPIJ/eZedMic1IjcaTBxNXPKT/bYPLOQxZ+YLH+yQ5HP22x/vNtFn74kIMfGaz9fIep95uUXzKZeLFN5aWmyPm+bjDxqkb1ZbNzYNNk5s0ms+80mX23xeybu8y+b7H+dy3WP91h8t0GYzdMpt7eYeP3/8zxz5qcvrvL2c1/4bx2n4vtbc63H3K+/c+cM3fY+H2LkedMgkdkJl9rsfHbFkf/cZf1v9vl0E+3mbxtkrugEShJ2FOfYY/V6AvJ4rocUekLi55E96BMaEwjMa2SXlPJHjNJLDfwDBlC/AYlIX59Igv13cCrb1vfFL5fbGg6" [INFO] [exec] 18:14:04.912 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.913 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "1fYP8A+46/uH+j2uOl0uIQJF9ZHS6QGu0RuScKd1XBmJ/phKV0i4hewxXUTMvDJ9fgFCtifERL0vdo+ekCBi26IGfWGZ7kCNA769/ZNEr0+iPyDTFxRQ0e5AnZ6QTG9E299viX2W6BTu8qni3hIQh5TOpIKvIhNf1EkclEmsKcQPWcQPWsRWLMKzunDLjKkEx4Qrwz2k4RgQFXj9MaXTdqDR5VbpdgvoqD11j/8lhNCXR8R1+vwyfX6JHo/4u0cctX+jT/f/XwL4f8b6tyBXf9nP9Cuf/23E572OX79EX0TBkdRwDah4csL+7CpIhCZUBtd3SK9bxBdE3549K0Rhaq3Gyd98ztXdXc7Utln4foOpdzQW3t5m/PkW0fU6oQWN6JKoLIot6YTnVUJzX9AwAxUN35iKe1jBmZM6AljDlpLw5AXswDm013GrYctukTmmMvWCyfBZHW+lRnRBY2BdxTcqiWxKRaN4dofyk5+TP93CNSLjyGzhyW7hTIgqpb6IRl9cwTm4RXiiTmJVYmBdJ7JQxzNew1sWF+9Qx6oWKAuCpndUwVdS8ZXUfRHsH1M7lmiFUFUTQrMirFCekTreUQVnQcI7IqzSvhGRa/AUZXwjKt6iiicvTigdaWHd6wkJcSfEr7CYPOKVOODb66kVH++PiZuQIy2Ied6Chq+gCBL1aMeqPd6ZLExpRGZ0InMKsUWVxLJBctkkvigolZF5VUyG5zXiyzqpNY2BDZ3MMZ2BwyqJ1Y5lelkhtiyROih6gYuPG0y+YjL/fYup17YpXdcpPKVSfNJk9Mk2o08ajD/fZOxFUccw+VqD2XdN5t5pUbnRJHNaIbli4Mqq9ERq4qK8B4v6luxib+irm/fvFMBf6/L9Cm32rxDAX88F/8UT4ECd7uAmvd46fZ46vf4a9qSMd0wmvtggvtQgNKUSrIjnkq8o4R+RiU7pJJZ0Yqsq8RWRs6u80GLlhw02/tHk5B8fMn7Lwj19F3uuhnO0RnDcwDei4RoU0Bt3uUa0YuGMSNgDNRyJGo7BLdxDMra4hD2qCuBcRiJQNvCXTByDdbwjMpGyjmdIpSe2SXe4Rn+kTl/4Hv2ZPxOd0UksWgRKomLCnlZxDui40nuwjBo9CQlfRWbsqsXc9TaRw4royY7JuJMKfdEa/ckvuhxFV7Ak4HsZBU+pgbdSY+gxhdOf/R+O3/0Xcs9JeGdlkrO7BKclBs4pTL/dYOw5g/ixGqVndA7/dJuNPz9k40/brP/BYP23Fgd/ZbL44/tUXzEpvaAzfr3J+M0W06+3mHjVZOI1g+m3msy/12bxvSYLe+v7TWbetZj5kc7Bn99n4cNtSq+qlK8bVF9vcegX25z8pxaH/9Dg6GdNzmhtThkW59otzjfuc+ru54y/pOKbvkt4Uab6XIv5H5gs/LTB/I+3Kd+0SB5VCJZ13FkTW0yIPpFv3ctMC/EQGNMJTeskV0zyF5oMnmwQnpaxp7fEif5fbHn+ywTwt66/Qvz2+mV6fTK9fpH77YvUscfl/V7fvW7fr4ucve5fW2cqvGd/FtNguWOBVjo96OIa2hOW6A/X6Q+beMcVKk8ZTLy8Tfq4QrAi4SlIuIt1ArMGsWWD8LyAAHkrMuFKHU9JwjcrkT2vMnV7h+Uft6i+ZjJwpU76jMTweYOhCxa5cwYjjzcpP9Nk5GmV4mMahas6pcdFbc3gGZP0EZ34kk54WidQ0fGNKYQmVBLLOqlVk/iSSmxRITIn46+IhoT4QoP4gkVgUkRpfGMqnhENZ1HCNVzHW5IITInO1Mi8QWhCI1CVO0JaAKoSqwbxFYP4snD5JA8K6GFqTSN1SCO9IXKqg+cMhh41qdxoM//mDnPvWix/0Gbt4/ss/9xi408NLugPOfbZLmuftln6WZPK91Um3jNY+H/be8/vtq88zfPv2DmzbUmMAAEi50iAIMAM5hwlUTnasrItW46Sg5zLZVfqquqa6uAuT02VJZHALweAQZKrq/vszNmzf8pnX1yQksrqWdf29PSGfnHPoW0qGADv7z73+zyf55M65TerJA9bOEvrgt4cqz7O3SZFHrd9b4m9wpFqrIxGR2ad1qSEo8vC1asQna8KiNKSgW9YpSVdpTkq0xYVlyNPWt7bY8IS2RZT9kRZe7xBn4+bOJMmHZkK3p77BGcU0qubZFe3CU1adPSJfa81XRUZ6rzyGD7W25jUDyj4hlQCQxbRSZPEgkF8SSe8YJI9ZdJ7o0754xoLP3vE7Gfb9L1skjqtkDiqkTxsEl1QiM4rhGcVQjMKwWmFyJxBYtkme9ym67RJ/gWN0jWdvhsafa+rDN/SGXvPZuzdTUZubzFyu87I7TrlWzVB475lM/Kezdj7dcbvbDJ2Z5PyuzZDN2v0vWRSumxQvGhQeEGn+wWb/HnhLsmeUuk6rZE/Kz636RMWycMGySWdxLJM302dtfUtzm0/4PDX/0j4RJXW3nu48hId8SqOpExTrLp32SBeZ/G6tyVU2hIyjoy4iA0N2USmVFKLJplVg8jcfcIL94kfqpI+ppI/Z1K4qFO8ptL3skb/9RqlFzZJrxmE5yoERw1RWTmrkT1uUrxg0vO8QffzJtkXNPIXTArna2RPGKSPmHjHq3SUqjiSVbxdRqNSUac1t0Hy1AbH//6PnH7wgPPafyV3Vaaj7x7ORJWOsIYjoxOY0xm88S1dl1RSJw1mPqxxqlJn8SubzBmTwOo9Zj/a4vB/3qT/oyrxOY3YQpXB9wymfmiTO27gKhn4ZjT6rtTov1rDP6XRlpUIT+rkTpukj5q4Bgw6sgpd8wa9zxsk52zasibuQYPcKYvCCwahcgVHTCE4YtNzsUb2YI224jc0p9ZF80enuid8d+NU+1xV9ndo/IVDZr9LadQdCQDWAbdEW1DBGddoi1RpClU5EFynPSH60VuiknAT+mX2ezY44K/iSBi40jpt0Q2aAhu0htXGJaM4g+73NM5LjdXil0T2NthojQhKNPuELVpE15RGJGf3+VLhgH+DA/51HIkq3qJCdNIguWITXTUIzlVJrVgkFy2i0zqhUQXfkIxvUJy/O4saHV0istkabnTV+2SavRu0RjaIThu7Avi7IvhAQ/zuc1b30NjPztL+uwD+txLAuz7+/7uv6d73d3xX/O7r3J38NvDxSRVHSkCvvCVTiLzhKullm/iaRPqYSnhGo6MkExs1iS3KTH1W58jdB8z+dIvCRYu+l1UGr22SOWYRmjYIj28SnhF9evEF8RCOzAjrkG9YVEF0FgUB05kV0C1HSlhFfD0agVED75BBW1JqZEPFLXGkbOIbqeDu1/D02LQn1nGmJFwF8eck12SSR3TKr9gkVnU6h6q0Z+7jjIpKjZaISmtaxj8ikT0okVszic3K+EfE4SMwZBMc1gkO698RwLsieHcSLL4Wyz8gRLOvX8HbqzZ6HQXgyt2j0dmj4ilqe//O06PRmRfTb2dS5CFbGrnfp0WdzHOdgn6831tp3LBJe5PfjoxCR04RwJRnCGDvkKjDCY2rBCdkIjPCVhabMYlM6YQm1L0VmRIT4PiCTmLFJLVqkFoWJFMBzZKJLUhkVy26zqmM3LaZ+UGd0TsKfS/Vyb+o033RpPfKJoULFoUXNUrXDHpvGAy/XWPs/W1GP7AYuGmTOaLjKm7QkRTVRvu8G+zfrSnyVkU37xMH+uaA+h0BvNtV+qQA3gX1/M8QwN9XBB/wKjT5TFq8Jgc6JZxJncBAncicSmzGwjek4ujZoL2wjqtQwVOo4O+TSM1bZNZMYosqyYM26RM6Q29ZrP66zpGva5TftQgtCrugJ2fROSTj6dXpzBm0Z+7jH9mg63qV4ZuPcPdv4Eg0LIa5Kp2FxrS2QU/vyOl4+wSYzd8vOvo6843+6bCAcrWEJJoC93EmLFzdKr5hA3/ZwlMyceXEBKCtUT/TEpZpD0u0x+o4+zcYfsVi7P1t8gdNHLn7tEYMHHGb9vQGzeH1xwTPRoavOV3BmTLpjJn4yncZ+1zjqLTFzM8sQivr+IZUug7qzNypcfL+Fss/3iJxQiZ3wWDhyx1Wf/uAo5UHHKlucfi3Wyz83GLw7U16rukUr5kMNrK/5Vt1" [INFO] [exec] 18:14:04.913 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.914 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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" [INFO] [exec] 18:14:04.914 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-86 << "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"}" [INFO] [exec] 18:14:04.914 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-86: Close connection [INFO] [exec] 18:14:04.914 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:04.915 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 86][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.021 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.021 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.021 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 87][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45590<->127.0.0.1:7055 [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-87: set socket timeout to 10800000 [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.022 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> Cache-Control: no-cache [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> Host: localhost:7055 [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.023 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 >> "[\r][\n]" [INFO] [exec] 18:14:05.031 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "content-length: 9018[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "[\r][\n]" [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << connection: close [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << content-length: 9018 [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << server: httpd.js [INFO] [exec] 18:14:05.032 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-87 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.034 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\nNuxeo Platform\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
\n
\n
\n \n\n
\n
\n \"Nuxeo\"\n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n \n
\n \n" [INFO] [exec] 18:14:05.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-87 << "
\n\n
\n \n Open in app\n \n \n Open in app\n \n
\n\n\n\n\n\n\n\n\n\n\n"}" [INFO] [exec] 18:14:05.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-87: Close connection [INFO] [exec] 18:14:05.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 87][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 88][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45592<->127.0.0.1:7055 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-88: set socket timeout to 10800000 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> Content-Length: 105 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> Host: localhost:7055 [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "[\r][\n]" [INFO] [exec] 18:14:05.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.050 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "[\r][\n]" [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << connection: close [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << content-length: 97 [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << server: httpd.js [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-88 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-88 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-88: Close connection [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 88][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 89][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45594<->127.0.0.1:7055 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-89: set socket timeout to 10800000 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> Content-Length: 105 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> Host: localhost:7055 [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "[\r][\n]" [INFO] [exec] 18:14:05.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "[\r][\n]" [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << connection: close [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << content-length: 97 [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << server: httpd.js [INFO] [exec] 18:14:05.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-89 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-89 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:05.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-89: Close connection [INFO] [exec] 18:14:05.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 89][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 90][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.063 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45596<->127.0.0.1:7055 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-90: set socket timeout to 10800000 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> Content-Length: 44 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> Host: localhost:7055 [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.064 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "[\r][\n]" [INFO] [exec] 18:14:05.065 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.119 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "[\r][\n]" [INFO] [exec] 18:14:05.125 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << connection: close [INFO] [exec] 18:14:05.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << content-length: 87 [INFO] [exec] 18:14:05.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << server: httpd.js [INFO] [exec] 18:14:05.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-90 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.158 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-90 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:05.158 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-90: Close connection [INFO] [exec] 18:14:05.158 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.158 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 90][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 91][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45604<->127.0.0.1:7055 [INFO] [exec] 18:14:05.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-91: set socket timeout to 10800000 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> Content-Length: 33 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> Host: localhost:7055 [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "[\r][\n]" [INFO] [exec] 18:14:05.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "[\r][\n]" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << connection: close [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << content-length: 224 [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << server: httpd.js [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-91 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-91 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{98493aa5-6dfb-4d62-b6f5-05e4b4360325}","element-6066-11e4-a52e-4f735466cecf":"{98493aa5-6dfb-4d62-b6f5-05e4b4360325}"}}" [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-91: Close connection [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 91][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 92][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45608<->127.0.0.1:7055 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-92: set socket timeout to 10800000 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> Content-Length: 33 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> Host: localhost:7055 [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "[\r][\n]" [INFO] [exec] 18:14:05.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "[\r][\n]" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << connection: close [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << content-length: 224 [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << server: httpd.js [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-92 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-92 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ce107945-1049-4025-a7f6-086f574e35b5}","element-6066-11e4-a52e-4f735466cecf":"{ce107945-1049-4025-a7f6-086f574e35b5}"}}" [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-92: Close connection [INFO] [exec] 18:14:05.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 92][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 93][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45610<->127.0.0.1:7055 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-93: set socket timeout to 10800000 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> Content-Length: 33 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> Host: localhost:7055 [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "[\r][\n]" [INFO] [exec] 18:14:05.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "[\r][\n]" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << connection: close [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << content-length: 224 [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << server: httpd.js [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-93 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-93 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{afa5f81e-b902-404b-a44e-f4289a547c55}","element-6066-11e4-a52e-4f735466cecf":"{afa5f81e-b902-404b-a44e-f4289a547c55}"}}" [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-93: Close connection [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 93][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 94][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45704<->127.0.0.1:7055 [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-94: set socket timeout to 10800000 [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.726 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> Content-Length: 105 [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> Host: localhost:7055 [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "[\r][\n]" [INFO] [exec] 18:14:05.727 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.740 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "[\r][\n]" [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << connection: close [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << content-length: 97 [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << server: httpd.js [INFO] [exec] 18:14:05.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-94 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.742 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-94 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:05.742 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-94: Close connection [INFO] [exec] 18:14:05.742 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.742 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 94][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.745 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Finished test 'com.nuxeo.studio.test.itest.NuxeoITCase#testCustomFilterSearch' [INFO] [exec] 18:14:05.746 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Starting test 'com.nuxeo.studio.test.itest.NuxeoITCase#testEditStudioDocument' [INFO] [exec] 18:14:05.799 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.800 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.800 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.804 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 95][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.804 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.804 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45720<->127.0.0.1:7055 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-95: set socket timeout to 10800000 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> Content-Length: 188 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> Host: localhost:7055 [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "Content-Length: 188[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.805 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.814 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "[\r][\n]" [INFO] [exec] 18:14:05.814 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 >> "{"url":"http://localhost:8080/nuxeo/restAPI/systemLog?token=dolog&level=WARN&message=----- WebDriver: Starting%20test%20'com.nuxeo.studio.test.itest.NuxeoITCase%23testEditStudioDocument'"}" [INFO] [exec] 18:14:05.896 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "[\r][\n]" [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << connection: close [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << content-length: 87 [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << server: httpd.js [INFO] [exec] 18:14:05.897 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-95 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.898 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-95 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:05.898 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-95: Close connection [INFO] [exec] 18:14:05.898 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.899 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 95][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 96][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45740<->127.0.0.1:7055 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-96: set socket timeout to 10800000 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> Content-Length: 105 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> Host: localhost:7055 [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "[\r][\n]" [INFO] [exec] 18:14:05.969 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:05.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:05.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:05.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "connection: close[\r][\n]" [INFO] [exec] 18:14:05.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:05.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "date: Wed, 28 Nov 2018 18:14:05 GMT[\r][\n]" [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "[\r][\n]" [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << HTTP/1.1 200 OK [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << connection: close [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << content-length: 97 [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << server: httpd.js [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-96 << date: Wed, 28 Nov 2018 18:14:05 GMT [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-96 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:05.982 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-96: Close connection [INFO] [exec] 18:14:05.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:05.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 96][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.984 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:05.984 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:05.984 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:05.985 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 97][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:05.985 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:05.985 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45742<->127.0.0.1:7055 [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-97: set socket timeout to 10800000 [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:05.986 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> Content-Length: 44 [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> Host: localhost:7055 [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> Connection: Keep-Alive [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "[\r][\n]" [INFO] [exec] 18:14:05.987 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:14:06.071 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "[\r][\n]" [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << connection: close [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << content-length: 87 [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << server: httpd.js [INFO] [exec] 18:14:06.072 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-97 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.149 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-97 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:06.149 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-97: Close connection [INFO] [exec] 18:14:06.149 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.149 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 97][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 98][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45764<->127.0.0.1:7055 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-98: set socket timeout to 10800000 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> Content-Length: 33 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> Host: localhost:7055 [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "[\r][\n]" [INFO] [exec] 18:14:06.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "[\r][\n]" [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << connection: close [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << content-length: 224 [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << server: httpd.js [INFO] [exec] 18:14:06.246 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-98 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.247 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-98 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bb4e4bd0-55c0-4b6b-9238-bac63c86ee17}","element-6066-11e4-a52e-4f735466cecf":"{bb4e4bd0-55c0-4b6b-9238-bac63c86ee17}"}}" [INFO] [exec] 18:14:06.247 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-98: Close connection [INFO] [exec] 18:14:06.247 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.248 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 98][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.249 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 99][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45782<->127.0.0.1:7055 [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-99: set socket timeout to 10800000 [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.250 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> Content-Length: 33 [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> Host: localhost:7055 [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.251 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "[\r][\n]" [INFO] [exec] 18:14:06.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:06.264 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "[\r][\n]" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << connection: close [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << content-length: 224 [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << server: httpd.js [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-99 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-99 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{95ed9594-0064-4768-8089-6c824fb048ae}","element-6066-11e4-a52e-4f735466cecf":"{95ed9594-0064-4768-8089-6c824fb048ae}"}}" [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-99: Close connection [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 99][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 100][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45784<->127.0.0.1:7055 [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-100: set socket timeout to 10800000 [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> Content-Length: 33 [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> Host: localhost:7055 [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "[\r][\n]" [INFO] [exec] 18:14:06.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:06.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "[\r][\n]" [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << connection: close [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << content-length: 224 [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << server: httpd.js [INFO] [exec] 18:14:06.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-100 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-100 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2f1a7a32-2140-4339-8faa-d1c234f020ba}","element-6066-11e4-a52e-4f735466cecf":"{2f1a7a32-2140-4339-8faa-d1c234f020ba}"}}" [INFO] [exec] 18:14:06.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-100: Close connection [INFO] [exec] 18:14:06.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 100][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 101][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45792<->127.0.0.1:7055 [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-101: set socket timeout to 10800000 [INFO] [exec] 18:14:06.306 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> Content-Length: 33 [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> Host: localhost:7055 [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "[\r][\n]" [INFO] [exec] 18:14:06.307 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "[\r][\n]" [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << connection: close [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << content-length: 224 [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << server: httpd.js [INFO] [exec] 18:14:06.313 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-101 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-101 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bb4e4bd0-55c0-4b6b-9238-bac63c86ee17}","element-6066-11e4-a52e-4f735466cecf":"{bb4e4bd0-55c0-4b6b-9238-bac63c86ee17}"}}" [INFO] [exec] 18:14:06.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-101: Close connection [INFO] [exec] 18:14:06.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.314 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 101][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.317 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.317 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.317 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 102][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.317 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.317 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45796<->127.0.0.1:7055 [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-102: set socket timeout to 10800000 [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbb4e4bd0-55c0-4b6b-9238-bac63c86ee17%7D/value HTTP/1.1 [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.318 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbb4e4bd0-55c0-4b6b-9238-bac63c86ee17%7D/value HTTP/1.1 [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> Content-Length: 66 [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> Host: localhost:7055 [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbb4e4bd0-55c0-4b6b-9238-bac63c86ee17%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.319 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "[\r][\n]" [INFO] [exec] 18:14:06.320 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 >> "{"id":"{bb4e4bd0-55c0-4b6b-9238-bac63c86ee17}","value":["gudule"]}" [INFO] [exec] 18:14:06.393 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "[\r][\n]" [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << connection: close [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << content-length: 101 [INFO] [exec] 18:14:06.394 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << server: httpd.js [INFO] [exec] 18:14:06.395 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-102 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.395 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-102 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:06.395 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-102: Close connection [INFO] [exec] 18:14:06.395 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.395 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 102][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 103][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45810<->127.0.0.1:7055 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-103: set socket timeout to 10800000 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> Content-Length: 33 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> Host: localhost:7055 [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "[\r][\n]" [INFO] [exec] 18:14:06.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:06.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "[\r][\n]" [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << connection: close [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << content-length: 224 [INFO] [exec] 18:14:06.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << server: httpd.js [INFO] [exec] 18:14:06.414 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-103 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-103 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{95ed9594-0064-4768-8089-6c824fb048ae}","element-6066-11e4-a52e-4f735466cecf":"{95ed9594-0064-4768-8089-6c824fb048ae}"}}" [INFO] [exec] 18:14:06.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-103: Close connection [INFO] [exec] 18:14:06.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 103][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.445 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.445 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.445 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 104][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45822<->127.0.0.1:7055 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-104: set socket timeout to 10800000 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B95ed9594-0064-4768-8089-6c824fb048ae%7D/value HTTP/1.1 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B95ed9594-0064-4768-8089-6c824fb048ae%7D/value HTTP/1.1 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> Content-Length: 67 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> Host: localhost:7055 [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B95ed9594-0064-4768-8089-6c824fb048ae%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "Content-Length: 67[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "[\r][\n]" [INFO] [exec] 18:14:06.446 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 >> "{"id":"{95ed9594-0064-4768-8089-6c824fb048ae}","value":["gudule1"]}" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "[\r][\n]" [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << connection: close [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << content-length: 101 [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << server: httpd.js [INFO] [exec] 18:14:06.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-104 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-104 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:06.490 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-104: Close connection [INFO] [exec] 18:14:06.490 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.490 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 104][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 105][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45826<->127.0.0.1:7055 [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-105: set socket timeout to 10800000 [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.493 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> Content-Length: 78 [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> Host: localhost:7055 [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "[\r][\n]" [INFO] [exec] 18:14:06.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 >> "{"script":"document.getElementById('username').blur();return true;","args":[]}" [INFO] [exec] 18:14:06.503 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "[\r][\n]" [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << connection: close [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << content-length: 99 [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << server: httpd.js [INFO] [exec] 18:14:06.504 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-105 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.505 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-105 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:06.505 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-105: Close connection [INFO] [exec] 18:14:06.505 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.505 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 105][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.507 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.507 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.507 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 106][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45838<->127.0.0.1:7055 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-106: set socket timeout to 10800000 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> Content-Length: 78 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> Host: localhost:7055 [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "[\r][\n]" [INFO] [exec] 18:14:06.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 >> "{"script":"document.getElementById('password').blur();return true;","args":[]}" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "[\r][\n]" [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << connection: close [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << content-length: 99 [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << server: httpd.js [INFO] [exec] 18:14:06.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-106 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.602 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-106 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:06.602 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-106: Close connection [INFO] [exec] 18:14:06.602 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.602 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 106][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 107][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45846<->127.0.0.1:7055 [INFO] [exec] 18:14:06.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-107: set socket timeout to 10800000 [INFO] [exec] 18:14:06.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> Content-Length: 33 [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> Host: localhost:7055 [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "[\r][\n]" [INFO] [exec] 18:14:06.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "connection: close[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "date: Wed, 28 Nov 2018 18:14:06 GMT[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "[\r][\n]" [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << HTTP/1.1 200 OK [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << connection: close [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << content-length: 224 [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << server: httpd.js [INFO] [exec] 18:14:06.659 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-107 << date: Wed, 28 Nov 2018 18:14:06 GMT [INFO] [exec] 18:14:06.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-107 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2f1a7a32-2140-4339-8faa-d1c234f020ba}","element-6066-11e4-a52e-4f735466cecf":"{2f1a7a32-2140-4339-8faa-d1c234f020ba}"}}" [INFO] [exec] 18:14:06.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-107: Close connection [INFO] [exec] 18:14:06.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:06.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 107][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:06.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:06.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:06.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 108][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:06.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:45854<->127.0.0.1:7055 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-108: set socket timeout to 10800000 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2f1a7a32-2140-4339-8faa-d1c234f020ba%7D/click HTTP/1.1 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2f1a7a32-2140-4339-8faa-d1c234f020ba%7D/click HTTP/1.1 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> Content-Length: 47 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> Host: localhost:7055 [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> Connection: Keep-Alive [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2f1a7a32-2140-4339-8faa-d1c234f020ba%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:06.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:06.676 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:06.676 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:06.676 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:06.676 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "[\r][\n]" [INFO] [exec] 18:14:06.676 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 >> "{"id":"{2f1a7a32-2140-4339-8faa-d1c234f020ba}"}" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.357 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "[\r][\n]" [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << connection: close [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << content-length: 98 [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << server: httpd.js [INFO] [exec] 18:14:10.358 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-108 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.391 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-108 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:10.391 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-108: Close connection [INFO] [exec] 18:14:10.391 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.391 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 108][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 109][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46400<->127.0.0.1:7055 [INFO] [exec] 18:14:10.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-109: set socket timeout to 10800000 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> Content-Length: 63 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> Host: localhost:7055 [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "[\r][\n]" [INFO] [exec] 18:14:10.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:10.641 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "[\r][\n]" [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << connection: close [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << content-length: 224 [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << server: httpd.js [INFO] [exec] 18:14:10.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-109 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-109 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{dca08dc9-3e28-419b-9cc0-77b274cb1d13}","element-6066-11e4-a52e-4f735466cecf":"{dca08dc9-3e28-419b-9cc0-77b274cb1d13}"}}" [INFO] [exec] 18:14:10.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-109: Close connection [INFO] [exec] 18:14:10.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 109][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 110][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46412<->127.0.0.1:7055 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-110: set socket timeout to 10800000 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> Content-Length: 50 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> Host: localhost:7055 [INFO] [exec] 18:14:10.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "[\r][\n]" [INFO] [exec] 18:14:10.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "[\r][\n]" [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << connection: close [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << content-length: 224 [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << server: httpd.js [INFO] [exec] 18:14:10.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-110 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-110 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ba0d1206-7d0e-48be-927c-ec8839056c13}","element-6066-11e4-a52e-4f735466cecf":"{ba0d1206-7d0e-48be-927c-ec8839056c13}"}}" [INFO] [exec] 18:14:10.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-110: Close connection [INFO] [exec] 18:14:10.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 110][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 111][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46414<->127.0.0.1:7055 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-111: set socket timeout to 10800000 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> Content-Length: 36 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> Host: localhost:7055 [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "[\r][\n]" [INFO] [exec] 18:14:10.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:10.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "[\r][\n]" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-111 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7225b725-69ca-44e1-88bd-309b05729ba6}","element-6066-11e4-a52e-4f735466cecf":"{7225b725-69ca-44e1-88bd-309b05729ba6}"}}" [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << connection: close [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << content-length: 224 [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << server: httpd.js [INFO] [exec] 18:14:10.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-111 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-111: Close connection [INFO] [exec] 18:14:10.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 111][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 112][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46418<->127.0.0.1:7055 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-112: set socket timeout to 10800000 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> Content-Length: 38 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> Host: localhost:7055 [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "[\r][\n]" [INFO] [exec] 18:14:10.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "[\r][\n]" [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-112 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{df85884a-4f03-457b-9726-a359b6ceed61}","element-6066-11e4-a52e-4f735466cecf":"{df85884a-4f03-457b-9726-a359b6ceed61}"}}" [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << connection: close [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << content-length: 224 [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << server: httpd.js [INFO] [exec] 18:14:10.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-112 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-112: Close connection [INFO] [exec] 18:14:10.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 112][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 113][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.743 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46430<->127.0.0.1:7055 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-113: set socket timeout to 10800000 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> Content-Length: 46 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> Host: localhost:7055 [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "Content-Length: 46[\r][\n]" [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.744 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.745 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.745 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.745 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "[\r][\n]" [INFO] [exec] 18:14:10.745 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 >> "{"using":"css selector","value":"span.gudule"}" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "[\r][\n]" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-113 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f7d65c55-59d7-46f4-b5a7-ff495ee0e8a1}","element-6066-11e4-a52e-4f735466cecf":"{f7d65c55-59d7-46f4-b5a7-ff495ee0e8a1}"}}" [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << connection: close [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << content-length: 224 [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << server: httpd.js [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-113 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-113: Close connection [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 113][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 114][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46436<->127.0.0.1:7055 [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-114: set socket timeout to 10800000 [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> Content-Length: 63 [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> Host: localhost:7055 [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "[\r][\n]" [INFO] [exec] 18:14:10.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "[\r][\n]" [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-114 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{dca08dc9-3e28-419b-9cc0-77b274cb1d13}","element-6066-11e4-a52e-4f735466cecf":"{dca08dc9-3e28-419b-9cc0-77b274cb1d13}"}}" [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << connection: close [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << content-length: 224 [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << server: httpd.js [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-114 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-114: Close connection [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 114][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 115][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46442<->127.0.0.1:7055 [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-115: set socket timeout to 10800000 [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.798 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> Content-Length: 50 [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> Host: localhost:7055 [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "[\r][\n]" [INFO] [exec] 18:14:10.799 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "[\r][\n]" [INFO] [exec] 18:14:10.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << connection: close [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << content-length: 224 [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << server: httpd.js [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-115 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-115 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ba0d1206-7d0e-48be-927c-ec8839056c13}","element-6066-11e4-a52e-4f735466cecf":"{ba0d1206-7d0e-48be-927c-ec8839056c13}"}}" [INFO] [exec] 18:14:10.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-115: Close connection [INFO] [exec] 18:14:10.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 115][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 116][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46448<->127.0.0.1:7055 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-116: set socket timeout to 10800000 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> Content-Length: 36 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> Host: localhost:7055 [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.836 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "[\r][\n]" [INFO] [exec] 18:14:10.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:10.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "[\r][\n]" [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << connection: close [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << content-length: 224 [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << server: httpd.js [INFO] [exec] 18:14:10.874 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-116 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-116 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7225b725-69ca-44e1-88bd-309b05729ba6}","element-6066-11e4-a52e-4f735466cecf":"{7225b725-69ca-44e1-88bd-309b05729ba6}"}}" [INFO] [exec] 18:14:10.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-116: Close connection [INFO] [exec] 18:14:10.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 116][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 117][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46452<->127.0.0.1:7055 [INFO] [exec] 18:14:10.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-117: set socket timeout to 10800000 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> Content-Length: 38 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> Host: localhost:7055 [INFO] [exec] 18:14:10.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "[\r][\n]" [INFO] [exec] 18:14:10.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "[\r][\n]" [INFO] [exec] 18:14:10.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-117 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{df85884a-4f03-457b-9726-a359b6ceed61}","element-6066-11e4-a52e-4f735466cecf":"{df85884a-4f03-457b-9726-a359b6ceed61}"}}" [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << connection: close [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << content-length: 224 [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << server: httpd.js [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-117 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-117: Close connection [INFO] [exec] 18:14:10.933 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.934 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 117][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 118][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46460<->127.0.0.1:7055 [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-118: set socket timeout to 10800000 [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> Content-Length: 53 [INFO] [exec] 18:14:10.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> Host: localhost:7055 [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.943 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.943 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.943 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "[\r][\n]" [INFO] [exec] 18:14:10.943 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:10.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:10.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:10.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "connection: close[\r][\n]" [INFO] [exec] 18:14:10.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:10.965 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "date: Wed, 28 Nov 2018 18:14:10 GMT[\r][\n]" [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "[\r][\n]" [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << HTTP/1.1 200 OK [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << connection: close [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << content-length: 224 [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << server: httpd.js [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-118 << date: Wed, 28 Nov 2018 18:14:10 GMT [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-118 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{277b4753-896e-4d7d-92ee-c857e7e53bf2}","element-6066-11e4-a52e-4f735466cecf":"{277b4753-896e-4d7d-92ee-c857e7e53bf2}"}}" [INFO] [exec] 18:14:10.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-118: Close connection [INFO] [exec] 18:14:10.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:10.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 118][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:10.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:10.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:10.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 119][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:10.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:10.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:10.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46464<->127.0.0.1:7055 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-119: set socket timeout to 10800000 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> Content-Length: 53 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> Host: localhost:7055 [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> Connection: Keep-Alive [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:10.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:10.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:10.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:10.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:10.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "[\r][\n]" [INFO] [exec] 18:14:10.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "connection: close[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "date: Wed, 28 Nov 2018 18:14:11 GMT[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "[\r][\n]" [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << HTTP/1.1 200 OK [INFO] [exec] 18:14:11.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << connection: close [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << content-length: 224 [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << server: httpd.js [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-119 << date: Wed, 28 Nov 2018 18:14:11 GMT [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-119 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{277b4753-896e-4d7d-92ee-c857e7e53bf2}","element-6066-11e4-a52e-4f735466cecf":"{277b4753-896e-4d7d-92ee-c857e7e53bf2}"}}" [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-119: Close connection [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:11.007 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 119][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.009 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:11.010 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:11.010 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.010 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 120][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:11.010 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46472<->127.0.0.1:7055 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-120: set socket timeout to 10800000 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B277b4753-896e-4d7d-92ee-c857e7e53bf2%7D/element HTTP/1.1 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B277b4753-896e-4d7d-92ee-c857e7e53bf2%7D/element HTTP/1.1 [INFO] [exec] 18:14:11.011 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> Content-Length: 88 [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> Host: localhost:7055 [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> Connection: Keep-Alive [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B277b4753-896e-4d7d-92ee-c857e7e53bf2%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "[\r][\n]" [INFO] [exec] 18:14:11.012 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 >> "{"id":"{277b4753-896e-4d7d-92ee-c857e7e53bf2}","using":"link text","value":"Workspaces"}" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "connection: close[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "date: Wed, 28 Nov 2018 18:14:11 GMT[\r][\n]" [INFO] [exec] 18:14:11.059 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "[\r][\n]" [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-120 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ee61f101-48f7-47ac-adc0-39b46ae4d1e6}","element-6066-11e4-a52e-4f735466cecf":"{ee61f101-48f7-47ac-adc0-39b46ae4d1e6}"}}" [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << HTTP/1.1 200 OK [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << connection: close [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << content-length: 229 [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << server: httpd.js [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-120 << date: Wed, 28 Nov 2018 18:14:11 GMT [INFO] [exec] 18:14:11.060 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-120: Close connection [INFO] [exec] 18:14:11.061 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:11.061 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 120][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.069 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:11.069 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:11.069 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.069 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 121][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:11.069 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46478<->127.0.0.1:7055 [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-121: set socket timeout to 10800000 [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee61f101-48f7-47ac-adc0-39b46ae4d1e6%7D/click HTTP/1.1 [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:11.070 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee61f101-48f7-47ac-adc0-39b46ae4d1e6%7D/click HTTP/1.1 [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> Content-Length: 47 [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> Host: localhost:7055 [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> Connection: Keep-Alive [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee61f101-48f7-47ac-adc0-39b46ae4d1e6%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "[\r][\n]" [INFO] [exec] 18:14:11.071 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 >> "{"id":"{ee61f101-48f7-47ac-adc0-39b46ae4d1e6}"}" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "connection: close[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "date: Wed, 28 Nov 2018 18:14:11 GMT[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "[\r][\n]" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-121 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:11.331 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << HTTP/1.1 200 OK [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << connection: close [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << content-length: 98 [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << server: httpd.js [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-121 << date: Wed, 28 Nov 2018 18:14:11 GMT [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-121: Close connection [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:11.332 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 121][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:11.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:11.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:11.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 122][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:11.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46490<->127.0.0.1:7055 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-122: set socket timeout to 10800000 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> Content-Length: 48 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> Host: localhost:7055 [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> Connection: Keep-Alive [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:11.335 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "[\r][\n]" [INFO] [exec] 18:14:11.336 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:14:13.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:13.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "connection: close[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "date: Wed, 28 Nov 2018 18:14:13 GMT[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "[\r][\n]" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-122 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}","element-6066-11e4-a52e-4f735466cecf":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}"}}" [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << HTTP/1.1 200 OK [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << connection: close [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << content-length: 224 [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << server: httpd.js [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-122 << date: Wed, 28 Nov 2018 18:14:13 GMT [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-122: Close connection [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:13.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 122][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 123][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:13.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46668<->127.0.0.1:7055 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-123: set socket timeout to 10800000 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:13.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> Content-Length: 63 [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> Host: localhost:7055 [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> Connection: Keep-Alive [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "[\r][\n]" [INFO] [exec] 18:14:13.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:13.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:13.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "connection: close[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "date: Wed, 28 Nov 2018 18:14:13 GMT[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "[\r][\n]" [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << HTTP/1.1 200 OK [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << connection: close [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << content-length: 224 [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << server: httpd.js [INFO] [exec] 18:14:13.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-123 << date: Wed, 28 Nov 2018 18:14:13 GMT [INFO] [exec] 18:14:13.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-123 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a73ed6e6-16c0-4bba-bb56-39e6f21722b5}","element-6066-11e4-a52e-4f735466cecf":"{a73ed6e6-16c0-4bba-bb56-39e6f21722b5}"}}" [INFO] [exec] 18:14:13.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-123: Close connection [INFO] [exec] 18:14:13.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:13.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 123][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:13.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:13.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 124][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:13.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:13.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46678<->127.0.0.1:7055 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-124: set socket timeout to 10800000 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> Content-Length: 50 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> Host: localhost:7055 [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> Connection: Keep-Alive [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:13.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:13.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:13.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:13.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "[\r][\n]" [INFO] [exec] 18:14:13.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:13.929 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "connection: close[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "date: Wed, 28 Nov 2018 18:14:13 GMT[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "[\r][\n]" [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << HTTP/1.1 200 OK [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << connection: close [INFO] [exec] 18:14:13.930 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << content-length: 224 [INFO] [exec] 18:14:13.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << server: httpd.js [INFO] [exec] 18:14:13.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-124 << date: Wed, 28 Nov 2018 18:14:13 GMT [INFO] [exec] 18:14:13.934 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-124 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}","element-6066-11e4-a52e-4f735466cecf":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}"}}" [INFO] [exec] 18:14:13.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-124: Close connection [INFO] [exec] 18:14:13.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:13.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 124][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:13.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:13.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 125][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:13.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:13.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46684<->127.0.0.1:7055 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-125: set socket timeout to 10800000 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> Content-Length: 36 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> Host: localhost:7055 [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> Connection: Keep-Alive [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:13.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:13.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:13.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:13.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:13.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "[\r][\n]" [INFO] [exec] 18:14:13.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:13.955 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "connection: close[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "date: Wed, 28 Nov 2018 18:14:13 GMT[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "[\r][\n]" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-125 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2ec981ae-dd88-44b2-a7f3-c1f51720c66e}","element-6066-11e4-a52e-4f735466cecf":"{2ec981ae-dd88-44b2-a7f3-c1f51720c66e}"}}" [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << HTTP/1.1 200 OK [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << connection: close [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << content-length: 224 [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << server: httpd.js [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-125 << date: Wed, 28 Nov 2018 18:14:13 GMT [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-125: Close connection [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:13.956 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 125][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 126][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:13.958 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46690<->127.0.0.1:7055 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-126: set socket timeout to 10800000 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> Content-Length: 38 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> Host: localhost:7055 [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> Connection: Keep-Alive [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:13.959 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "[\r][\n]" [INFO] [exec] 18:14:13.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "date: Wed, 28 Nov 2018 18:14:13 GMT[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "[\r][\n]" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-126 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e6f3e6a3-47e4-46fe-b0e2-a6e90ea1cc43}","element-6066-11e4-a52e-4f735466cecf":"{e6f3e6a3-47e4-46fe-b0e2-a6e90ea1cc43}"}}" [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << connection: close [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << content-length: 224 [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << server: httpd.js [INFO] [exec] 18:14:14.005 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-126 << date: Wed, 28 Nov 2018 18:14:13 GMT [INFO] [exec] 18:14:14.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-126: Close connection [INFO] [exec] 18:14:14.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.006 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 126][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.009 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.009 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.009 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.009 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 127][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46702<->127.0.0.1:7055 [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-127: set socket timeout to 10800000 [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.020 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> Content-Length: 53 [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> Host: localhost:7055 [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "[\r][\n]" [INFO] [exec] 18:14:14.021 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 >> "{"using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:14:14.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:14.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "content-length: 1365[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "[\r][\n]" [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << connection: close [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << content-length: 1365 [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << server: httpd.js [INFO] [exec] 18:14:14.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-127 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.341 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-127 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"link text\",\"selector\":\"Studio Test Workspace\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"FirefoxDriver.prototype.findElement","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10779,"columnNumber":3},{"methodName":"DelayedCommand.prototype.executeInternal_/h","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12661,"columnNumber":16},{"methodName":"DelayedCommand.prototype.executeInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12666,"columnNumber":7},{"methodName":"DelayedCommand.prototype.execute/<","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12608,"columnNumber":5}]}}" [INFO] [exec] 18:14:14.341 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-127: Close connection [INFO] [exec] 18:14:14.341 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 127][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 128][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46748<->127.0.0.1:7055 [INFO] [exec] 18:14:14.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-128: set socket timeout to 10800000 [INFO] [exec] 18:14:14.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> Content-Length: 63 [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> Host: localhost:7055 [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "[\r][\n]" [INFO] [exec] 18:14:14.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "[\r][\n]" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-128 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a73ed6e6-16c0-4bba-bb56-39e6f21722b5}","element-6066-11e4-a52e-4f735466cecf":"{a73ed6e6-16c0-4bba-bb56-39e6f21722b5}"}}" [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << connection: close [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << content-length: 224 [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << server: httpd.js [INFO] [exec] 18:14:14.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-128 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-128: Close connection [INFO] [exec] 18:14:14.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 128][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 129][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46754<->127.0.0.1:7055 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-129: set socket timeout to 10800000 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> Content-Length: 50 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> Host: localhost:7055 [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "[\r][\n]" [INFO] [exec] 18:14:14.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "[\r][\n]" [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << connection: close [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << content-length: 224 [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << server: httpd.js [INFO] [exec] 18:14:14.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-129 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.406 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-129 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}","element-6066-11e4-a52e-4f735466cecf":"{aeebceb4-78d1-4cf3-9b9e-e220dab69dad}"}}" [INFO] [exec] 18:14:14.406 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-129: Close connection [INFO] [exec] 18:14:14.407 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.407 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 129][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 130][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.410 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46760<->127.0.0.1:7055 [INFO] [exec] 18:14:14.410 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-130: set socket timeout to 10800000 [INFO] [exec] 18:14:14.410 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.410 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> Content-Length: 36 [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> Host: localhost:7055 [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "[\r][\n]" [INFO] [exec] 18:14:14.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "[\r][\n]" [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << connection: close [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << content-length: 224 [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << server: httpd.js [INFO] [exec] 18:14:14.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-130 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.434 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-130 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2ec981ae-dd88-44b2-a7f3-c1f51720c66e}","element-6066-11e4-a52e-4f735466cecf":"{2ec981ae-dd88-44b2-a7f3-c1f51720c66e}"}}" [INFO] [exec] 18:14:14.434 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-130: Close connection [INFO] [exec] 18:14:14.435 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.435 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 130][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 131][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46770<->127.0.0.1:7055 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-131: set socket timeout to 10800000 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> Content-Length: 38 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> Host: localhost:7055 [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "[\r][\n]" [INFO] [exec] 18:14:14.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:14.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "[\r][\n]" [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << connection: close [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << content-length: 224 [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << server: httpd.js [INFO] [exec] 18:14:14.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-131 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-131 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e6f3e6a3-47e4-46fe-b0e2-a6e90ea1cc43}","element-6066-11e4-a52e-4f735466cecf":"{e6f3e6a3-47e4-46fe-b0e2-a6e90ea1cc43}"}}" [INFO] [exec] 18:14:14.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-131: Close connection [INFO] [exec] 18:14:14.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 131][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 132][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46776<->127.0.0.1:7055 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-132: set socket timeout to 10800000 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> Content-Length: 94 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> Host: localhost:7055 [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "[\r][\n]" [INFO] [exec] 18:14:14.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:14.479 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "[\r][\n]" [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << connection: close [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << content-length: 224 [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << server: httpd.js [INFO] [exec] 18:14:14.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-132 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-132 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9372336e-efc6-49e4-8391-14135459005b}","element-6066-11e4-a52e-4f735466cecf":"{9372336e-efc6-49e4-8391-14135459005b}"}}" [INFO] [exec] 18:14:14.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-132: Close connection [INFO] [exec] 18:14:14.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 132][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 133][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46782<->127.0.0.1:7055 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-133: set socket timeout to 10800000 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> Content-Length: 89 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> Host: localhost:7055 [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "[\r][\n]" [INFO] [exec] 18:14:14.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:14:14.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "[\r][\n]" [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << connection: close [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << content-length: 224 [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << server: httpd.js [INFO] [exec] 18:14:14.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-133 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-133 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9372336e-efc6-49e4-8391-14135459005b}","element-6066-11e4-a52e-4f735466cecf":"{9372336e-efc6-49e4-8391-14135459005b}"}}" [INFO] [exec] 18:14:14.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-133: Close connection [INFO] [exec] 18:14:14.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 133][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 134][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46788<->127.0.0.1:7055 [INFO] [exec] 18:14:14.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-134: set socket timeout to 10800000 [INFO] [exec] 18:14:14.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> Content-Length: 52 [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> Host: localhost:7055 [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "[\r][\n]" [INFO] [exec] 18:14:14.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "[\r][\n]" [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << connection: close [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << content-length: 224 [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << server: httpd.js [INFO] [exec] 18:14:14.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-134 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-134 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0825ed71-ec28-4f09-8665-1a81a60a0de4}","element-6066-11e4-a52e-4f735466cecf":"{0825ed71-ec28-4f09-8665-1a81a60a0de4}"}}" [INFO] [exec] 18:14:14.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-134: Close connection [INFO] [exec] 18:14:14.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 134][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 135][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46792<->127.0.0.1:7055 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-135: set socket timeout to 10800000 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> Content-Length: 63 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> Host: localhost:7055 [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "[\r][\n]" [INFO] [exec] 18:14:14.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "[\r][\n]" [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << connection: close [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << content-length: 224 [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << server: httpd.js [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-135 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-135 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8d6e9b12-4be1-468b-bacd-b669e31a327d}","element-6066-11e4-a52e-4f735466cecf":"{8d6e9b12-4be1-468b-bacd-b669e31a327d}"}}" [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-135: Close connection [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 135][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 136][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46794<->127.0.0.1:7055 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-136: set socket timeout to 10800000 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> Content-Length: 63 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> Host: localhost:7055 [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "[\r][\n]" [INFO] [exec] 18:14:14.524 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "connection: close[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "date: Wed, 28 Nov 2018 18:14:14 GMT[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "[\r][\n]" [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << HTTP/1.1 200 OK [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << connection: close [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << content-length: 224 [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << server: httpd.js [INFO] [exec] 18:14:14.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-136 << date: Wed, 28 Nov 2018 18:14:14 GMT [INFO] [exec] 18:14:14.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-136 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8d6e9b12-4be1-468b-bacd-b669e31a327d}","element-6066-11e4-a52e-4f735466cecf":"{8d6e9b12-4be1-468b-bacd-b669e31a327d}"}}" [INFO] [exec] 18:14:14.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-136: Close connection [INFO] [exec] 18:14:14.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:14.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 136][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.529 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:14.529 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 137][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:46796<->127.0.0.1:7055 [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-137: set socket timeout to 10800000 [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8d6e9b12-4be1-468b-bacd-b669e31a327d%7D/click HTTP/1.1 [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:14.530 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8d6e9b12-4be1-468b-bacd-b669e31a327d%7D/click HTTP/1.1 [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> Content-Length: 47 [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> Host: localhost:7055 [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> Connection: Keep-Alive [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8d6e9b12-4be1-468b-bacd-b669e31a327d%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "[\r][\n]" [INFO] [exec] 18:14:14.531 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 >> "{"id":"{8d6e9b12-4be1-468b-bacd-b669e31a327d}"}" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "[\r][\n]" [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << connection: close [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << content-length: 98 [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << server: httpd.js [INFO] [exec] 18:14:18.484 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-137 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.501 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-137 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:18.501 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-137: Close connection [INFO] [exec] 18:14:18.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 137][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 138][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47172<->127.0.0.1:7055 [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-138: set socket timeout to 10800000 [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> Content-Length: 62 [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> Host: localhost:7055 [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "[\r][\n]" [INFO] [exec] 18:14:18.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "[\r][\n]" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << connection: close [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << content-length: 224 [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << server: httpd.js [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-138 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-138 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{83888167-aa40-41d5-83b8-69404902d54b}","element-6066-11e4-a52e-4f735466cecf":"{83888167-aa40-41d5-83b8-69404902d54b}"}}" [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-138: Close connection [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 138][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 139][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47176<->127.0.0.1:7055 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-139: set socket timeout to 10800000 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> Content-Length: 68 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> Host: localhost:7055 [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "[\r][\n]" [INFO] [exec] 18:14:18.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:14:18.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "[\r][\n]" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << connection: close [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << content-length: 224 [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << server: httpd.js [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-139 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-139 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d3e9b08d-403a-4f64-b88b-3c7807cf331e}","element-6066-11e4-a52e-4f735466cecf":"{d3e9b08d-403a-4f64-b88b-3c7807cf331e}"}}" [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-139: Close connection [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 139][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 140][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47180<->127.0.0.1:7055 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-140: set socket timeout to 10800000 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> Content-Length: 83 [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> Host: localhost:7055 [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "[\r][\n]" [INFO] [exec] 18:14:18.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "[\r][\n]" [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << connection: close [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << content-length: 224 [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << server: httpd.js [INFO] [exec] 18:14:18.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-140 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.552 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-140 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3d5b492-7c5f-40be-ab12-4c742ab40926}","element-6066-11e4-a52e-4f735466cecf":"{f3d5b492-7c5f-40be-ab12-4c742ab40926}"}}" [INFO] [exec] 18:14:18.552 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-140: Close connection [INFO] [exec] 18:14:18.552 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.552 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 140][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 141][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47184<->127.0.0.1:7055 [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-141: set socket timeout to 10800000 [INFO] [exec] 18:14:18.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> Content-Length: 62 [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> Host: localhost:7055 [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "[\r][\n]" [INFO] [exec] 18:14:18.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "[\r][\n]" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << connection: close [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << content-length: 224 [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << server: httpd.js [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-141 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-141 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{83888167-aa40-41d5-83b8-69404902d54b}","element-6066-11e4-a52e-4f735466cecf":"{83888167-aa40-41d5-83b8-69404902d54b}"}}" [INFO] [exec] 18:14:18.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-141: Close connection [INFO] [exec] 18:14:18.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 141][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 142][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.573 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47188<->127.0.0.1:7055 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-142: set socket timeout to 10800000 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B83888167-aa40-41d5-83b8-69404902d54b%7D/value HTTP/1.1 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B83888167-aa40-41d5-83b8-69404902d54b%7D/value HTTP/1.1 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> Content-Length: 81 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> Host: localhost:7055 [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B83888167-aa40-41d5-83b8-69404902d54b%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "[\r][\n]" [INFO] [exec] 18:14:18.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 >> "{"id":"{83888167-aa40-41d5-83b8-69404902d54b}","value":["Studio Test Workspace"]}" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "[\r][\n]" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-142 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << connection: close [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << content-length: 101 [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << server: httpd.js [INFO] [exec] 18:14:18.683 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-142 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.684 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-142: Close connection [INFO] [exec] 18:14:18.684 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.684 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 142][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 143][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47202<->127.0.0.1:7055 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-143: set socket timeout to 10800000 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> Content-Length: 68 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> Host: localhost:7055 [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "[\r][\n]" [INFO] [exec] 18:14:18.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "[\r][\n]" [INFO] [exec] 18:14:18.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << connection: close [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << content-length: 224 [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << server: httpd.js [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-143 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-143 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d3e9b08d-403a-4f64-b88b-3c7807cf331e}","element-6066-11e4-a52e-4f735466cecf":"{d3e9b08d-403a-4f64-b88b-3c7807cf331e}"}}" [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-143: Close connection [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 143][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 144][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.700 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47206<->127.0.0.1:7055 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-144: set socket timeout to 10800000 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd3e9b08d-403a-4f64-b88b-3c7807cf331e%7D/value HTTP/1.1 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd3e9b08d-403a-4f64-b88b-3c7807cf331e%7D/value HTTP/1.1 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> Content-Length: 89 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> Host: localhost:7055 [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd3e9b08d-403a-4f64-b88b-3c7807cf331e%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "[\r][\n]" [INFO] [exec] 18:14:18.701 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 >> "{"id":"{d3e9b08d-403a-4f64-b88b-3c7807cf331e}","value":["Testing Nuxeo Studio doc type"]}" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "[\r][\n]" [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << connection: close [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << content-length: 101 [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << server: httpd.js [INFO] [exec] 18:14:18.820 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-144 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.821 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-144 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:18.821 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-144: Close connection [INFO] [exec] 18:14:18.821 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.821 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 144][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 145][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47218<->127.0.0.1:7055 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-145: set socket timeout to 10800000 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> Content-Length: 83 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> Host: localhost:7055 [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "[\r][\n]" [INFO] [exec] 18:14:18.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "connection: close[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "date: Wed, 28 Nov 2018 18:14:18 GMT[\r][\n]" [INFO] [exec] 18:14:18.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "[\r][\n]" [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-145 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f3d5b492-7c5f-40be-ab12-4c742ab40926}","element-6066-11e4-a52e-4f735466cecf":"{f3d5b492-7c5f-40be-ab12-4c742ab40926}"}}" [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << HTTP/1.1 200 OK [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << connection: close [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << content-length: 224 [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << server: httpd.js [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-145 << date: Wed, 28 Nov 2018 18:14:18 GMT [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-145: Close connection [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:18.835 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 145][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.836 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 146][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47222<->127.0.0.1:7055 [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-146: set socket timeout to 10800000 [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3d5b492-7c5f-40be-ab12-4c742ab40926%7D/click HTTP/1.1 [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:18.837 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3d5b492-7c5f-40be-ab12-4c742ab40926%7D/click HTTP/1.1 [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> Content-Length: 47 [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> Host: localhost:7055 [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> Connection: Keep-Alive [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf3d5b492-7c5f-40be-ab12-4c742ab40926%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "[\r][\n]" [INFO] [exec] 18:14:18.838 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 >> "{"id":"{f3d5b492-7c5f-40be-ab12-4c742ab40926}"}" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "[\r][\n]" [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << connection: close [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << content-length: 98 [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << server: httpd.js [INFO] [exec] 18:14:20.464 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-146 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-146 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:20.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-146: Close connection [INFO] [exec] 18:14:20.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 146][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 147][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47478<->127.0.0.1:7055 [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-147: set socket timeout to 10800000 [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.468 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> Content-Length: 63 [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> Host: localhost:7055 [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "[\r][\n]" [INFO] [exec] 18:14:20.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:20.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "[\r][\n]" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-147 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3976e226-ff3d-4365-a38d-bd275ba5546f}","element-6066-11e4-a52e-4f735466cecf":"{3976e226-ff3d-4365-a38d-bd275ba5546f}"}}" [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << connection: close [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << content-length: 224 [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << server: httpd.js [INFO] [exec] 18:14:20.508 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-147 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-147: Close connection [INFO] [exec] 18:14:20.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.509 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 147][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 148][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47484<->127.0.0.1:7055 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-148: set socket timeout to 10800000 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> Content-Length: 50 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> Host: localhost:7055 [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "[\r][\n]" [INFO] [exec] 18:14:20.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:20.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "[\r][\n]" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << connection: close [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << content-length: 224 [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << server: httpd.js [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-148 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-148 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{eab87374-2554-44f8-9ba8-086bb18457d6}","element-6066-11e4-a52e-4f735466cecf":"{eab87374-2554-44f8-9ba8-086bb18457d6}"}}" [INFO] [exec] 18:14:20.532 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-148: Close connection [INFO] [exec] 18:14:20.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 148][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 149][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47486<->127.0.0.1:7055 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-149: set socket timeout to 10800000 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> Content-Length: 36 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> Host: localhost:7055 [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:20.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "[\r][\n]" [INFO] [exec] 18:14:20.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:20.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "[\r][\n]" [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << connection: close [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << content-length: 224 [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << server: httpd.js [INFO] [exec] 18:14:20.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-149 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-149 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1a0bb2d0-e50a-499c-a055-f322a625781f}","element-6066-11e4-a52e-4f735466cecf":"{1a0bb2d0-e50a-499c-a055-f322a625781f}"}}" [INFO] [exec] 18:14:20.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-149: Close connection [INFO] [exec] 18:14:20.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 149][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 150][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47496<->127.0.0.1:7055 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-150: set socket timeout to 10800000 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> Content-Length: 38 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> Host: localhost:7055 [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "[\r][\n]" [INFO] [exec] 18:14:20.585 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "[\r][\n]" [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << connection: close [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << content-length: 224 [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << server: httpd.js [INFO] [exec] 18:14:20.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-150 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-150 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a0f133ef-e5d9-40aa-902a-2560db606ea1}","element-6066-11e4-a52e-4f735466cecf":"{a0f133ef-e5d9-40aa-902a-2560db606ea1}"}}" [INFO] [exec] 18:14:20.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-150: Close connection [INFO] [exec] 18:14:20.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 150][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 151][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47502<->127.0.0.1:7055 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-151: set socket timeout to 10800000 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> Content-Length: 94 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> Host: localhost:7055 [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "[\r][\n]" [INFO] [exec] 18:14:20.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "[\r][\n]" [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << connection: close [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << content-length: 224 [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << server: httpd.js [INFO] [exec] 18:14:20.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-151 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-151 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5fe80393-458a-4123-b6bb-835e1eb6e7ed}","element-6066-11e4-a52e-4f735466cecf":"{5fe80393-458a-4123-b6bb-835e1eb6e7ed}"}}" [INFO] [exec] 18:14:20.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-151: Close connection [INFO] [exec] 18:14:20.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 151][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 152][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47506<->127.0.0.1:7055 [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-152: set socket timeout to 10800000 [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.623 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> Content-Length: 89 [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> Host: localhost:7055 [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "[\r][\n]" [INFO] [exec] 18:14:20.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "[\r][\n]" [INFO] [exec] 18:14:20.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-152 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5fe80393-458a-4123-b6bb-835e1eb6e7ed}","element-6066-11e4-a52e-4f735466cecf":"{5fe80393-458a-4123-b6bb-835e1eb6e7ed}"}}" [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << connection: close [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << content-length: 224 [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << server: httpd.js [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-152 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-152: Close connection [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 152][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 153][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47510<->127.0.0.1:7055 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-153: set socket timeout to 10800000 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> Content-Length: 41 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> Host: localhost:7055 [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "[\r][\n]" [INFO] [exec] 18:14:20.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 >> "{"using":"id","value":"document_content"}" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "[\r][\n]" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << connection: close [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << content-length: 224 [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << server: httpd.js [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-153 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-153 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4437f1b4-5e98-4826-8d1a-65dbd2558681}","element-6066-11e4-a52e-4f735466cecf":"{4437f1b4-5e98-4826-8d1a-65dbd2558681}"}}" [INFO] [exec] 18:14:20.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-153: Close connection [INFO] [exec] 18:14:20.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 153][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 154][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47512<->127.0.0.1:7055 [INFO] [exec] 18:14:20.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-154: set socket timeout to 10800000 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> Content-Length: 52 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> Host: localhost:7055 [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "[\r][\n]" [INFO] [exec] 18:14:20.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "[\r][\n]" [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << connection: close [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << content-length: 224 [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << server: httpd.js [INFO] [exec] 18:14:20.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-154 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-154 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{461ce289-3ec9-426b-8781-9738eed1a91c}","element-6066-11e4-a52e-4f735466cecf":"{461ce289-3ec9-426b-8781-9738eed1a91c}"}}" [INFO] [exec] 18:14:20.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-154: Close connection [INFO] [exec] 18:14:20.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 154][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 155][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47516<->127.0.0.1:7055 [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-155: set socket timeout to 10800000 [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> Content-Length: 35 [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> Host: localhost:7055 [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "[\r][\n]" [INFO] [exec] 18:14:20.658 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "[\r][\n]" [INFO] [exec] 18:14:20.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-155 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}","element-6066-11e4-a52e-4f735466cecf":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}"}}" [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << connection: close [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << content-length: 224 [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << server: httpd.js [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-155 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-155: Close connection [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 155][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.825 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.825 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 156][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47552<->127.0.0.1:7055 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-156: set socket timeout to 10800000 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf3cb158-b584-4136-84f4-eadc1478d8dd%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf3cb158-b584-4136-84f4-eadc1478d8dd%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> Cache-Control: no-cache [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> Host: localhost:7055 [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf3cb158-b584-4136-84f4-eadc1478d8dd%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.826 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 >> "[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "[\r][\n]" [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << connection: close [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << content-length: 102 [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << server: httpd.js [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-156 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-156 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-156: Close connection [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 156][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 157][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47554<->127.0.0.1:7055 [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-157: set socket timeout to 10800000 [INFO] [exec] 18:14:20.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> Content-Length: 35 [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> Host: localhost:7055 [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "[\r][\n]" [INFO] [exec] 18:14:20.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "[\r][\n]" [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << connection: close [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << content-length: 224 [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << server: httpd.js [INFO] [exec] 18:14:20.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-157 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.972 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-157 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}","element-6066-11e4-a52e-4f735466cecf":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}"}}" [INFO] [exec] 18:14:20.972 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-157: Close connection [INFO] [exec] 18:14:20.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 157][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.974 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 158][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47594<->127.0.0.1:7055 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-158: set socket timeout to 10800000 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> Content-Length: 189 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> Host: localhost:7055 [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "[\r][\n]" [INFO] [exec] 18:14:20.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}","element-6066-11e4-a52e-4f735466cecf":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}"}]}" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "connection: close[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "date: Wed, 28 Nov 2018 18:14:20 GMT[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "[\r][\n]" [INFO] [exec] 18:14:20.990 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << HTTP/1.1 200 OK [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << connection: close [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << content-length: 99 [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << server: httpd.js [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-158 << date: Wed, 28 Nov 2018 18:14:20 GMT [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-158 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-158: Close connection [INFO] [exec] 18:14:20.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:20.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 158][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 159][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:20.994 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47598<->127.0.0.1:7055 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-159: set socket timeout to 10800000 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> Content-Length: 35 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> Host: localhost:7055 [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> Connection: Keep-Alive [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:20.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "[\r][\n]" [INFO] [exec] 18:14:20.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "[\r][\n]" [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << connection: close [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << content-length: 224 [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << server: httpd.js [INFO] [exec] 18:14:21.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-159 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-159 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}","element-6066-11e4-a52e-4f735466cecf":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}"}}" [INFO] [exec] 18:14:21.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-159: Close connection [INFO] [exec] 18:14:21.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 159][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.169 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.169 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.169 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 160][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47628<->127.0.0.1:7055 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-160: set socket timeout to 10800000 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> Content-Length: 175 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> Host: localhost:7055 [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "[\r][\n]" [INFO] [exec] 18:14:21.170 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}","element-6066-11e4-a52e-4f735466cecf":"{bf3cb158-b584-4136-84f4-eadc1478d8dd}"}]}" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "[\r][\n]" [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << connection: close [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << content-length: 99 [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << server: httpd.js [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-160 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-160 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-160: Close connection [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 160][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 161][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47638<->127.0.0.1:7055 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-161: set socket timeout to 10800000 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> Content-Length: 41 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> Host: localhost:7055 [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:21.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "[\r][\n]" [INFO] [exec] 18:14:21.205 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 >> "{"using":"id","value":"fancybox-content"}" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "[\r][\n]" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-161 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{03105114-c9ac-407d-a2be-11a12ed12959}","element-6066-11e4-a52e-4f735466cecf":"{03105114-c9ac-407d-a2be-11a12ed12959}"}}" [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << connection: close [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << content-length: 224 [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << server: httpd.js [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-161 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-161: Close connection [INFO] [exec] 18:14:21.221 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.221 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 161][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.231 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.231 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.231 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.231 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 162][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47646<->127.0.0.1:7055 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-162: set socket timeout to 10800000 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> Host: localhost:7055 [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.233 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 >> "[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "[\r][\n]" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << connection: close [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << content-length: 105 [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << server: httpd.js [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-162 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-162 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-162: Close connection [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.244 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 162][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.346 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.346 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.346 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.346 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 163][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.346 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47666<->127.0.0.1:7055 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-163: set socket timeout to 10800000 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> Host: localhost:7055 [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 >> "[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "[\r][\n]" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << connection: close [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << content-length: 105 [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << server: httpd.js [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-163 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-163 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-163: Close connection [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 163][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.457 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.457 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.457 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 164][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47688<->127.0.0.1:7055 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-164: set socket timeout to 10800000 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> Host: localhost:7055 [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.458 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 >> "[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "[\r][\n]" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << connection: close [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << content-length: 105 [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << server: httpd.js [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-164 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-164 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-164: Close connection [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.466 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 164][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.568 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.568 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.568 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.568 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 165][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.568 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47702<->127.0.0.1:7055 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-165: set socket timeout to 10800000 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> Host: localhost:7055 [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.569 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 >> "[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "[\r][\n]" [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << connection: close [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << content-length: 105 [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << server: httpd.js [INFO] [exec] 18:14:21.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-165 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.592 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-165 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.592 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-165: Close connection [INFO] [exec] 18:14:21.593 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.593 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 165][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.694 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.694 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.694 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.694 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 166][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47712<->127.0.0.1:7055 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-166: set socket timeout to 10800000 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> Host: localhost:7055 [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.695 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 >> "[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "[\r][\n]" [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << connection: close [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << content-length: 105 [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << server: httpd.js [INFO] [exec] 18:14:21.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-166 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.709 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-166 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.709 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-166: Close connection [INFO] [exec] 18:14:21.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 166][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 167][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47718<->127.0.0.1:7055 [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-167: set socket timeout to 10800000 [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.811 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> Host: localhost:7055 [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.812 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 >> "[\r][\n]" [INFO] [exec] 18:14:21.842 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "[\r][\n]" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-167 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << connection: close [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << content-length: 105 [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << server: httpd.js [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-167 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-167: Close connection [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.843 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 167][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.945 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:21.945 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:21.945 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 168][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47754<->127.0.0.1:7055 [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-168: set socket timeout to 10800000 [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:21.946 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> Cache-Control: no-cache [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> Host: localhost:7055 [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> Connection: Keep-Alive [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:21.947 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 >> "[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "connection: close[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "date: Wed, 28 Nov 2018 18:14:21 GMT[\r][\n]" [INFO] [exec] 18:14:21.952 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "[\r][\n]" [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << HTTP/1.1 200 OK [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << connection: close [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << content-length: 105 [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << server: httpd.js [INFO] [exec] 18:14:21.953 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-168 << date: Wed, 28 Nov 2018 18:14:21 GMT [INFO] [exec] 18:14:21.954 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-168 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:21.954 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-168: Close connection [INFO] [exec] 18:14:21.954 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:21.954 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 168][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.055 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 169][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47776<->127.0.0.1:7055 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-169: set socket timeout to 10800000 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> Cache-Control: no-cache [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> Host: localhost:7055 [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> Connection: Keep-Alive [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:22.056 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:22.057 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:22.057 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:22.057 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 >> "[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "connection: close[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "content-length: 104[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "date: Wed, 28 Nov 2018 18:14:22 GMT[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "[\r][\n]" [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << HTTP/1.1 200 OK [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << connection: close [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << content-length: 104 [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << server: httpd.js [INFO] [exec] 18:14:22.227 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-169 << date: Wed, 28 Nov 2018 18:14:22 GMT [INFO] [exec] 18:14:22.228 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-169 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:22.228 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-169: Close connection [INFO] [exec] 18:14:22.228 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:22.228 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 169][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.229 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:22.229 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 170][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47790<->127.0.0.1:7055 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-170: set socket timeout to 10800000 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/element HTTP/1.1 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/element HTTP/1.1 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> Content-Length: 94 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> Host: localhost:7055 [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> Connection: Keep-Alive [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03105114-c9ac-407d-a2be-11a12ed12959%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "[\r][\n]" [INFO] [exec] 18:14:22.230 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 >> "{"id":"{03105114-c9ac-407d-a2be-11a12ed12959}","using":"link text","value":"My test document"}" [INFO] [exec] 18:14:22.315 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "connection: close[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "date: Wed, 28 Nov 2018 18:14:22 GMT[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "[\r][\n]" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << HTTP/1.1 200 OK [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << connection: close [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << content-length: 229 [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << server: httpd.js [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-170 << date: Wed, 28 Nov 2018 18:14:22 GMT [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-170 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{74f3071f-3f8f-4db2-9b52-8014f69d0d07}","element-6066-11e4-a52e-4f735466cecf":"{74f3071f-3f8f-4db2-9b52-8014f69d0d07}"}}" [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-170: Close connection [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:22.316 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 170][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.317 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 171][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47792<->127.0.0.1:7055 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-171: set socket timeout to 10800000 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B74f3071f-3f8f-4db2-9b52-8014f69d0d07%7D/click HTTP/1.1 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B74f3071f-3f8f-4db2-9b52-8014f69d0d07%7D/click HTTP/1.1 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> Content-Length: 47 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> Host: localhost:7055 [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> Connection: Keep-Alive [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B74f3071f-3f8f-4db2-9b52-8014f69d0d07%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "[\r][\n]" [INFO] [exec] 18:14:22.318 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 >> "{"id":"{74f3071f-3f8f-4db2-9b52-8014f69d0d07}"}" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "[\r][\n]" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << connection: close [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << content-length: 98 [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << server: httpd.js [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-171 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-171 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-171: Close connection [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.783 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 171][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 172][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47934<->127.0.0.1:7055 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-172: set socket timeout to 10800000 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> Content-Length: 40 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> Host: localhost:7055 [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "[\r][\n]" [INFO] [exec] 18:14:24.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "[\r][\n]" [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << connection: close [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << content-length: 224 [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << server: httpd.js [INFO] [exec] 18:14:24.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-172 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-172 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9c792478-2ba9-4eaf-9ae9-9026e80efa0c}","element-6066-11e4-a52e-4f735466cecf":"{9c792478-2ba9-4eaf-9ae9-9026e80efa0c}"}}" [INFO] [exec] 18:14:24.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-172: Close connection [INFO] [exec] 18:14:24.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 172][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 173][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47952<->127.0.0.1:7055 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-173: set socket timeout to 10800000 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> Content-Length: 40 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> Host: localhost:7055 [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "[\r][\n]" [INFO] [exec] 18:14:24.873 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "[\r][\n]" [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << connection: close [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << content-length: 224 [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << server: httpd.js [INFO] [exec] 18:14:24.876 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-173 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-173 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9c792478-2ba9-4eaf-9ae9-9026e80efa0c}","element-6066-11e4-a52e-4f735466cecf":"{9c792478-2ba9-4eaf-9ae9-9026e80efa0c}"}}" [INFO] [exec] 18:14:24.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-173: Close connection [INFO] [exec] 18:14:24.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 173][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 174][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47958<->127.0.0.1:7055 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-174: set socket timeout to 10800000 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> Content-Length: 81 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> Host: localhost:7055 [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "[\r][\n]" [INFO] [exec] 18:14:24.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_title"}" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "[\r][\n]" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-174 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{120d10b8-c360-4088-95fa-1f33ef2e2857}","element-6066-11e4-a52e-4f735466cecf":"{120d10b8-c360-4088-95fa-1f33ef2e2857}"}}" [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << connection: close [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << content-length: 224 [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << server: httpd.js [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-174 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-174: Close connection [INFO] [exec] 18:14:24.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 174][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 175][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.889 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47960<->127.0.0.1:7055 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-175: set socket timeout to 10800000 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> Cache-Control: no-cache [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> Host: localhost:7055 [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.890 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 >> "[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "[\r][\n]" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << connection: close [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << content-length: 102 [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << server: httpd.js [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-175 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-175 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-175: Close connection [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 175][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 176][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47970<->127.0.0.1:7055 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-176: set socket timeout to 10800000 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> Content-Length: 189 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> Host: localhost:7055 [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "[\r][\n]" [INFO] [exec] 18:14:24.910 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{120d10b8-c360-4088-95fa-1f33ef2e2857}","element-6066-11e4-a52e-4f735466cecf":"{120d10b8-c360-4088-95fa-1f33ef2e2857}"}]}" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "[\r][\n]" [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << connection: close [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << content-length: 99 [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << server: httpd.js [INFO] [exec] 18:14:24.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-176 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-176 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:24.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-176: Close connection [INFO] [exec] 18:14:24.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 176][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 177][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47978<->127.0.0.1:7055 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-177: set socket timeout to 10800000 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> Content-Length: 175 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> Host: localhost:7055 [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "[\r][\n]" [INFO] [exec] 18:14:24.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{120d10b8-c360-4088-95fa-1f33ef2e2857}","element-6066-11e4-a52e-4f735466cecf":"{120d10b8-c360-4088-95fa-1f33ef2e2857}"}]}" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "connection: close[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "date: Wed, 28 Nov 2018 18:14:24 GMT[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "[\r][\n]" [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << HTTP/1.1 200 OK [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << connection: close [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << content-length: 99 [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << server: httpd.js [INFO] [exec] 18:14:24.930 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-177 << date: Wed, 28 Nov 2018 18:14:24 GMT [INFO] [exec] 18:14:24.931 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-177 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:24.931 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-177: Close connection [INFO] [exec] 18:14:24.931 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:24.931 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 177][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:24.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:24.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:24.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 178][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:24.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47982<->127.0.0.1:7055 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-178: set socket timeout to 10800000 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/value HTTP/1.1 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/value HTTP/1.1 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> Content-Length: 96 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> Host: localhost:7055 [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> Connection: Keep-Alive [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B120d10b8-c360-4088-95fa-1f33ef2e2857%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "Content-Length: 96[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "[\r][\n]" [INFO] [exec] 18:14:24.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 >> "{"id":"{120d10b8-c360-4088-95fa-1f33ef2e2857}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My edition title"]}" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "connection: close[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "date: Wed, 28 Nov 2018 18:14:25 GMT[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "[\r][\n]" [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << HTTP/1.1 200 OK [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << connection: close [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << content-length: 101 [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << server: httpd.js [INFO] [exec] 18:14:25.034 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-178 << date: Wed, 28 Nov 2018 18:14:25 GMT [INFO] [exec] 18:14:25.035 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-178 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:25.035 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-178: Close connection [INFO] [exec] 18:14:25.035 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:25.035 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 178][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.036 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:25.036 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:25.036 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 179][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:47998<->127.0.0.1:7055 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-179: set socket timeout to 10800000 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> Content-Length: 82 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> Host: localhost:7055 [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> Connection: Keep-Alive [INFO] [exec] 18:14:25.037 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "[\r][\n]" [INFO] [exec] 18:14:25.038 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_DOCUMENT"}" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "connection: close[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "date: Wed, 28 Nov 2018 18:14:25 GMT[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "[\r][\n]" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-179 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d466cd33-01a4-459a-8c00-3e956d9c6532}","element-6066-11e4-a52e-4f735466cecf":"{d466cd33-01a4-459a-8c00-3e956d9c6532}"}}" [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << HTTP/1.1 200 OK [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << connection: close [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << content-length: 224 [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << server: httpd.js [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-179 << date: Wed, 28 Nov 2018 18:14:25 GMT [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-179: Close connection [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:25.044 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 179][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.045 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:25.045 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:25.045 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.045 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 180][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:25.045 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:48000<->127.0.0.1:7055 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-180: set socket timeout to 10800000 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd466cd33-01a4-459a-8c00-3e956d9c6532%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd466cd33-01a4-459a-8c00-3e956d9c6532%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> Cache-Control: no-cache [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> Host: localhost:7055 [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> Connection: Keep-Alive [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd466cd33-01a4-459a-8c00-3e956d9c6532%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:25.046 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 >> "[\r][\n]" [INFO] [exec] 18:14:25.051 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "connection: close[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "date: Wed, 28 Nov 2018 18:14:25 GMT[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "[\r][\n]" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << HTTP/1.1 200 OK [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << connection: close [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << content-length: 102 [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << server: httpd.js [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-180 << date: Wed, 28 Nov 2018 18:14:25 GMT [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-180 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-180: Close connection [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:25.052 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 180][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:25.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:25.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 181][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:25.053 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:48002<->127.0.0.1:7055 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-181: set socket timeout to 10800000 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> Content-Length: 189 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> Host: localhost:7055 [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> Connection: Keep-Alive [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "[\r][\n]" [INFO] [exec] 18:14:25.054 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{d466cd33-01a4-459a-8c00-3e956d9c6532}","element-6066-11e4-a52e-4f735466cecf":"{d466cd33-01a4-459a-8c00-3e956d9c6532}"}]}" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "connection: close[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "date: Wed, 28 Nov 2018 18:14:25 GMT[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "[\r][\n]" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << HTTP/1.1 200 OK [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << connection: close [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << content-length: 99 [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << server: httpd.js [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-181 << date: Wed, 28 Nov 2018 18:14:25 GMT [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-181 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-181: Close connection [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:25.060 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 181][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:25.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:25.061 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 182][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:48004<->127.0.0.1:7055 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-182: set socket timeout to 10800000 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> Content-Length: 175 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> Host: localhost:7055 [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> Connection: Keep-Alive [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "[\r][\n]" [INFO] [exec] 18:14:25.062 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{d466cd33-01a4-459a-8c00-3e956d9c6532}","element-6066-11e4-a52e-4f735466cecf":"{d466cd33-01a4-459a-8c00-3e956d9c6532}"}]}" [INFO] [exec] 18:14:25.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:25.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "connection: close[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "date: Wed, 28 Nov 2018 18:14:25 GMT[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "[\r][\n]" [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << HTTP/1.1 200 OK [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << connection: close [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << content-length: 99 [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << server: httpd.js [INFO] [exec] 18:14:25.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-182 << date: Wed, 28 Nov 2018 18:14:25 GMT [INFO] [exec] 18:14:25.098 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-182 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:25.098 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-182: Close connection [INFO] [exec] 18:14:25.098 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:25.098 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 182][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 183][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:48020<->127.0.0.1:7055 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-183: set socket timeout to 10800000 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> Content-Length: 40 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> Host: localhost:7055 [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> Connection: Keep-Alive [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "[\r][\n]" [INFO] [exec] 18:14:25.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "date: Wed, 28 Nov 2018 18:14:26 GMT[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "[\r][\n]" [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << connection: close [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << content-length: 224 [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << server: httpd.js [INFO] [exec] 18:14:27.078 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-183 << date: Wed, 28 Nov 2018 18:14:26 GMT [INFO] [exec] 18:14:27.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-183 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}","element-6066-11e4-a52e-4f735466cecf":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}"}}" [INFO] [exec] 18:14:27.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-183: Close connection [INFO] [exec] 18:14:27.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 183][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 184][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:50498<->127.0.0.1:7055 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-184: set socket timeout to 10800000 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> Content-Length: 126 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> Host: localhost:7055 [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "[\r][\n]" [INFO] [exec] 18:14:27.085 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "[\r][\n]" [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << connection: close [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << content-length: 224 [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << server: httpd.js [INFO] [exec] 18:14:27.097 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-184 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-184 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{70f7cc05-e7aa-4170-8305-aeaf1647b4cf}","element-6066-11e4-a52e-4f735466cecf":"{70f7cc05-e7aa-4170-8305-aeaf1647b4cf}"}}" [INFO] [exec] 18:14:27.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-184: Close connection [INFO] [exec] 18:14:27.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 184][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 185][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:50590<->127.0.0.1:7055 [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-185: set socket timeout to 10800000 [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B70f7cc05-e7aa-4170-8305-aeaf1647b4cf%7D/text HTTP/1.1 [INFO] [exec] 18:14:27.099 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B70f7cc05-e7aa-4170-8305-aeaf1647b4cf%7D/text HTTP/1.1 [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> Cache-Control: no-cache [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> Host: localhost:7055 [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B70f7cc05-e7aa-4170-8305-aeaf1647b4cf%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.100 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 >> "[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "content-length: 114[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "[\r][\n]" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-185 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My edition title"}" [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.153 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << connection: close [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << content-length: 114 [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << server: httpd.js [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-185 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-185: Close connection [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 185][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 186][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51164<->127.0.0.1:7055 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-186: set socket timeout to 10800000 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> Content-Length: 40 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> Host: localhost:7055 [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "[\r][\n]" [INFO] [exec] 18:14:27.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "[\r][\n]" [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << connection: close [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << content-length: 224 [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << server: httpd.js [INFO] [exec] 18:14:27.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-186 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-186 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}","element-6066-11e4-a52e-4f735466cecf":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}"}}" [INFO] [exec] 18:14:27.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-186: Close connection [INFO] [exec] 18:14:27.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 186][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 187][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51290<->127.0.0.1:7055 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-187: set socket timeout to 10800000 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> Content-Length: 40 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> Host: localhost:7055 [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "[\r][\n]" [INFO] [exec] 18:14:27.172 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "[\r][\n]" [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << connection: close [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << content-length: 224 [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << server: httpd.js [INFO] [exec] 18:14:27.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-187 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-187 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}","element-6066-11e4-a52e-4f735466cecf":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}"}}" [INFO] [exec] 18:14:27.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-187: Close connection [INFO] [exec] 18:14:27.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 187][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 188][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51398<->127.0.0.1:7055 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-188: set socket timeout to 10800000 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> Content-Length: 94 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> Host: localhost:7055 [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "[\r][\n]" [INFO] [exec] 18:14:27.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "[\r][\n]" [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << connection: close [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << content-length: 224 [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << server: httpd.js [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-188 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-188 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7236b8a3-a24d-4e49-a157-10061f67dd8d}","element-6066-11e4-a52e-4f735466cecf":"{7236b8a3-a24d-4e49-a157-10061f67dd8d}"}}" [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-188: Close connection [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 188][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 189][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51586<->127.0.0.1:7055 [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-189: set socket timeout to 10800000 [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> Content-Length: 86 [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> Host: localhost:7055 [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "[\r][\n]" [INFO] [exec] 18:14:27.197 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "[\r][\n]" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-189 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}}" [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << connection: close [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << content-length: 224 [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << server: httpd.js [INFO] [exec] 18:14:27.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-189 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.215 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-189: Close connection [INFO] [exec] 18:14:27.215 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.215 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 189][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 190][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51684<->127.0.0.1:7055 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-190: set socket timeout to 10800000 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> Content-Length: 852 [INFO] [exec] 18:14:27.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> Host: localhost:7055 [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "[\r][\n]" [INFO] [exec] 18:14:27.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:14:27.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "[\r][\n]" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << connection: close [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << content-length: 99 [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << server: httpd.js [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-190 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-190 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-190: Close connection [INFO] [exec] 18:14:27.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.231 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 190][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 191][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:51742<->127.0.0.1:7055 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-191: set socket timeout to 10800000 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> Content-Length: 86 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> Host: localhost:7055 [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "[\r][\n]" [INFO] [exec] 18:14:27.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "[\r][\n]" [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << connection: close [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << content-length: 224 [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << server: httpd.js [INFO] [exec] 18:14:27.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-191 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-191 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}}" [INFO] [exec] 18:14:27.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-191: Close connection [INFO] [exec] 18:14:27.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 191][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.271 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.271 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.271 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.271 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 192][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.271 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52012<->127.0.0.1:7055 [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-192: set socket timeout to 10800000 [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0744460b-5fa3-43a8-a576-6afe3b61ec21%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.272 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0744460b-5fa3-43a8-a576-6afe3b61ec21%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> Cache-Control: no-cache [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> Host: localhost:7055 [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0744460b-5fa3-43a8-a576-6afe3b61ec21%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.273 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 >> "[\r][\n]" [INFO] [exec] 18:14:27.277 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.277 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.277 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "[\r][\n]" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-192 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << connection: close [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << content-length: 102 [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << server: httpd.js [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-192 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.278 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-192: Close connection [INFO] [exec] 18:14:27.279 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.279 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 192][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 193][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52090<->127.0.0.1:7055 [INFO] [exec] 18:14:27.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-193: set socket timeout to 10800000 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> Content-Length: 86 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> Host: localhost:7055 [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "[\r][\n]" [INFO] [exec] 18:14:27.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "[\r][\n]" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-193 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}}" [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << connection: close [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << content-length: 224 [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << server: httpd.js [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-193 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-193: Close connection [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 193][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 194][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.305 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52304<->127.0.0.1:7055 [INFO] [exec] 18:14:27.307 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-194: set socket timeout to 10800000 [INFO] [exec] 18:14:27.307 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.307 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.307 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> Content-Length: 189 [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> Host: localhost:7055 [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "[\r][\n]" [INFO] [exec] 18:14:27.308 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}]}" [INFO] [exec] 18:14:27.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "[\r][\n]" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << connection: close [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << content-length: 99 [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << server: httpd.js [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-194 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-194 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-194: Close connection [INFO] [exec] 18:14:27.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 194][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 195][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52426<->127.0.0.1:7055 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-195: set socket timeout to 10800000 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> Content-Length: 86 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> Host: localhost:7055 [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "[\r][\n]" [INFO] [exec] 18:14:27.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "[\r][\n]" [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << connection: close [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << content-length: 224 [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << server: httpd.js [INFO] [exec] 18:14:27.339 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-195 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-195 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}}" [INFO] [exec] 18:14:27.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-195: Close connection [INFO] [exec] 18:14:27.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.340 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 195][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 196][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.341 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52630<->127.0.0.1:7055 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-196: set socket timeout to 10800000 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> Content-Length: 175 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> Host: localhost:7055 [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "[\r][\n]" [INFO] [exec] 18:14:27.342 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}","element-6066-11e4-a52e-4f735466cecf":"{0744460b-5fa3-43a8-a576-6afe3b61ec21}"}]}" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "[\r][\n]" [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << connection: close [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << content-length: 99 [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << server: httpd.js [INFO] [exec] 18:14:27.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-196 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-196 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:27.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-196: Close connection [INFO] [exec] 18:14:27.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 196][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.444 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.444 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.444 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.444 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 197][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.444 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.445 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.446 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:52996<->127.0.0.1:7055 [INFO] [exec] 18:14:27.446 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-197: set socket timeout to 10800000 [INFO] [exec] 18:14:27.446 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.446 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.446 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> Content-Length: 63 [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> Host: localhost:7055 [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "[\r][\n]" [INFO] [exec] 18:14:27.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "[\r][\n]" [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << connection: close [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << content-length: 100 [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << server: httpd.js [INFO] [exec] 18:14:27.455 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-197 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.457 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-197 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:27.457 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-197: Close connection [INFO] [exec] 18:14:27.457 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.458 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 197][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.561 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.561 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.561 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 198][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:53538<->127.0.0.1:7055 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-198: set socket timeout to 10800000 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> Content-Length: 63 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> Host: localhost:7055 [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "[\r][\n]" [INFO] [exec] 18:14:27.562 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.584 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "[\r][\n]" [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << connection: close [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << content-length: 100 [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << server: httpd.js [INFO] [exec] 18:14:27.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-198 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-198 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:27.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-198: Close connection [INFO] [exec] 18:14:27.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 198][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 199][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54394<->127.0.0.1:7055 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-199: set socket timeout to 10800000 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> Content-Length: 63 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> Host: localhost:7055 [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "[\r][\n]" [INFO] [exec] 18:14:27.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "[\r][\n]" [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << connection: close [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << content-length: 100 [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << server: httpd.js [INFO] [exec] 18:14:27.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-199 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-199 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:27.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-199: Close connection [INFO] [exec] 18:14:27.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 199][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.856 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:27.857 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:27.857 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:27.857 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 200][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:27.857 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:27.857 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54592<->127.0.0.1:7055 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-200: set socket timeout to 10800000 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> Content-Length: 63 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> Host: localhost:7055 [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> Connection: Keep-Alive [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "[\r][\n]" [INFO] [exec] 18:14:27.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:27.903 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:27.903 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "connection: close[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "date: Wed, 28 Nov 2018 18:14:27 GMT[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "[\r][\n]" [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << HTTP/1.1 200 OK [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << connection: close [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << content-length: 100 [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << server: httpd.js [INFO] [exec] 18:14:27.904 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-200 << date: Wed, 28 Nov 2018 18:14:27 GMT [INFO] [exec] 18:14:27.906 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-200 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:27.906 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-200: Close connection [INFO] [exec] 18:14:27.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:27.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 200][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.015 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.015 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.015 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 201][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54602<->127.0.0.1:7055 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-201: set socket timeout to 10800000 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> Content-Length: 63 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> Host: localhost:7055 [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.016 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "[\r][\n]" [INFO] [exec] 18:14:28.017 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "[\r][\n]" [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << connection: close [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << content-length: 100 [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << server: httpd.js [INFO] [exec] 18:14:28.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-201 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.089 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-201 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.089 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-201: Close connection [INFO] [exec] 18:14:28.090 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.090 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 201][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 202][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.192 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54614<->127.0.0.1:7055 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-202: set socket timeout to 10800000 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> Content-Length: 63 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> Host: localhost:7055 [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "[\r][\n]" [INFO] [exec] 18:14:28.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.223 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "[\r][\n]" [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << connection: close [INFO] [exec] 18:14:28.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << content-length: 100 [INFO] [exec] 18:14:28.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << server: httpd.js [INFO] [exec] 18:14:28.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-202 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.234 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-202 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.234 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-202: Close connection [INFO] [exec] 18:14:28.234 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.234 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 202][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.335 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 203][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.336 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54622<->127.0.0.1:7055 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-203: set socket timeout to 10800000 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> Content-Length: 63 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> Host: localhost:7055 [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "[\r][\n]" [INFO] [exec] 18:14:28.337 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "[\r][\n]" [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << connection: close [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << content-length: 100 [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << server: httpd.js [INFO] [exec] 18:14:28.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-203 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-203 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-203: Close connection [INFO] [exec] 18:14:28.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 203][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 204][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.447 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54624<->127.0.0.1:7055 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-204: set socket timeout to 10800000 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> Content-Length: 63 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> Host: localhost:7055 [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "[\r][\n]" [INFO] [exec] 18:14:28.448 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "[\r][\n]" [INFO] [exec] 18:14:28.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << connection: close [INFO] [exec] 18:14:28.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << content-length: 100 [INFO] [exec] 18:14:28.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << server: httpd.js [INFO] [exec] 18:14:28.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-204 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.481 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-204 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.482 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-204: Close connection [INFO] [exec] 18:14:28.482 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.482 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 204][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 205][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.585 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54632<->127.0.0.1:7055 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-205: set socket timeout to 10800000 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> Content-Length: 63 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> Host: localhost:7055 [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "[\r][\n]" [INFO] [exec] 18:14:28.586 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "[\r][\n]" [INFO] [exec] 18:14:28.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << connection: close [INFO] [exec] 18:14:28.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << content-length: 100 [INFO] [exec] 18:14:28.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << server: httpd.js [INFO] [exec] 18:14:28.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-205 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-205 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-205: Close connection [INFO] [exec] 18:14:28.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 205][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 206][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54634<->127.0.0.1:7055 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-206: set socket timeout to 10800000 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> Content-Length: 63 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> Host: localhost:7055 [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "[\r][\n]" [INFO] [exec] 18:14:28.700 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "[\r][\n]" [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << connection: close [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << content-length: 100 [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << server: httpd.js [INFO] [exec] 18:14:28.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-206 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-206 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-206: Close connection [INFO] [exec] 18:14:28.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.747 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 206][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 207][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54638<->127.0.0.1:7055 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-207: set socket timeout to 10800000 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> Content-Length: 63 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> Host: localhost:7055 [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "[\r][\n]" [INFO] [exec] 18:14:28.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "[\r][\n]" [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << connection: close [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << content-length: 100 [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << server: httpd.js [INFO] [exec] 18:14:28.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-207 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-207 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-207: Close connection [INFO] [exec] 18:14:28.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 207][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 208][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:28.967 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54644<->127.0.0.1:7055 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-208: set socket timeout to 10800000 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> Content-Length: 63 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> Host: localhost:7055 [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> Connection: Keep-Alive [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "[\r][\n]" [INFO] [exec] 18:14:28.968 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "connection: close[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "date: Wed, 28 Nov 2018 18:14:28 GMT[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "[\r][\n]" [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << HTTP/1.1 200 OK [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << connection: close [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << content-length: 100 [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << server: httpd.js [INFO] [exec] 18:14:28.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-208 << date: Wed, 28 Nov 2018 18:14:28 GMT [INFO] [exec] 18:14:28.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-208 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:28.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-208: Close connection [INFO] [exec] 18:14:28.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:28.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 208][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.090 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.090 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.090 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 209][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54646<->127.0.0.1:7055 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-209: set socket timeout to 10800000 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> Content-Length: 63 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> Host: localhost:7055 [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "[\r][\n]" [INFO] [exec] 18:14:29.091 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:29.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "content-length: 100[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "[\r][\n]" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-209 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << connection: close [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << content-length: 100 [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << server: httpd.js [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-209 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-209: Close connection [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 209][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 210][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.201 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54650<->127.0.0.1:7055 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-210: set socket timeout to 10800000 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> Content-Length: 63 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> Host: localhost:7055 [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "[\r][\n]" [INFO] [exec] 18:14:29.202 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "[\r][\n]" [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << connection: close [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << content-length: 99 [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << server: httpd.js [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-210 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.402 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-210 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:29.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-210: Close connection [INFO] [exec] 18:14:29.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 210][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.405 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 211][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.411 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54654<->127.0.0.1:7055 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-211: set socket timeout to 10800000 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> Content-Length: 84 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> Host: localhost:7055 [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:14:29.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "[\r][\n]" [INFO] [exec] 18:14:29.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 >> "{"using":"id","value":"document_edit:nxw_documentEditButtons_EDIT_CURRENT_DOCUMENT"}" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "[\r][\n]" [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << connection: close [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << content-length: 224 [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << server: httpd.js [INFO] [exec] 18:14:29.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-211 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.422 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-211 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ac87eb64-7a06-4d66-bdae-39a904178085}","element-6066-11e4-a52e-4f735466cecf":"{ac87eb64-7a06-4d66-bdae-39a904178085}"}}" [INFO] [exec] 18:14:29.422 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-211: Close connection [INFO] [exec] 18:14:29.422 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.422 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 211][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 212][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.423 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54656<->127.0.0.1:7055 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-212: set socket timeout to 10800000 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> Content-Length: 77 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> Host: localhost:7055 [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "[\r][\n]" [INFO] [exec] 18:14:29.424 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_title"}" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "[\r][\n]" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << connection: close [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << content-length: 224 [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << server: httpd.js [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-212 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-212 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}","element-6066-11e4-a52e-4f735466cecf":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}"}}" [INFO] [exec] 18:14:29.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-212: Close connection [INFO] [exec] 18:14:29.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 212][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 213][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54658<->127.0.0.1:7055 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-213: set socket timeout to 10800000 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> Host: localhost:7055 [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.434 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 >> "[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "content-length: 119[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "[\r][\n]" [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << connection: close [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << content-length: 119 [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << server: httpd.js [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-213 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.438 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-213 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My edition title"}" [INFO] [exec] 18:14:29.439 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-213: Close connection [INFO] [exec] 18:14:29.439 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.439 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 213][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 214][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54660<->127.0.0.1:7055 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-214: set socket timeout to 10800000 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> Content-Length: 40 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> Host: localhost:7055 [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "[\r][\n]" [INFO] [exec] 18:14:29.441 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "[\r][\n]" [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << connection: close [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << content-length: 224 [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << server: httpd.js [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-214 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-214 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}","element-6066-11e4-a52e-4f735466cecf":"{028db7fd-e8e1-4c02-84d6-856e9af667a6}"}}" [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-214: Close connection [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 214][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 215][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54662<->127.0.0.1:7055 [INFO] [exec] 18:14:29.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-215: set socket timeout to 10800000 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> Content-Length: 77 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> Host: localhost:7055 [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "[\r][\n]" [INFO] [exec] 18:14:29.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_title"}" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "[\r][\n]" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << connection: close [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << content-length: 224 [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << server: httpd.js [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-215 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-215 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}","element-6066-11e4-a52e-4f735466cecf":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}"}}" [INFO] [exec] 18:14:29.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-215: Close connection [INFO] [exec] 18:14:29.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 215][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 216][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54664<->127.0.0.1:7055 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-216: set socket timeout to 10800000 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> Host: localhost:7055 [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.454 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 >> "[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "[\r][\n]" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << connection: close [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << content-length: 102 [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << server: httpd.js [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-216 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-216 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-216: Close connection [INFO] [exec] 18:14:29.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.459 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 216][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 217][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.460 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54666<->127.0.0.1:7055 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-217: set socket timeout to 10800000 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> Content-Length: 189 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> Host: localhost:7055 [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "[\r][\n]" [INFO] [exec] 18:14:29.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}","element-6066-11e4-a52e-4f735466cecf":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}"}]}" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "[\r][\n]" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << connection: close [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << content-length: 99 [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << server: httpd.js [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-217 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-217 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-217: Close connection [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.468 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 217][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 218][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.469 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54668<->127.0.0.1:7055 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-218: set socket timeout to 10800000 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> Content-Length: 175 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> Host: localhost:7055 [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "[\r][\n]" [INFO] [exec] 18:14:29.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}","element-6066-11e4-a52e-4f735466cecf":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}"}]}" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "[\r][\n]" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-218 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << connection: close [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << content-length: 99 [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << server: httpd.js [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-218 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-218: Close connection [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.480 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 218][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.481 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.481 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 219][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54670<->127.0.0.1:7055 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-219: set socket timeout to 10800000 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> Content-Length: 103 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> Host: localhost:7055 [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.482 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0f695e3b-c45d-478c-bae3-314f85c7c2c7%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "Content-Length: 103[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "[\r][\n]" [INFO] [exec] 18:14:29.483 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 >> "{"id":"{0f695e3b-c45d-478c-bae3-314f85c7c2c7}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My edited edition title"]}" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "[\r][\n]" [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << connection: close [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << content-length: 101 [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << server: httpd.js [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-219 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.554 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-219 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:29.556 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-219: Close connection [INFO] [exec] 18:14:29.556 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.556 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 219][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 220][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54678<->127.0.0.1:7055 [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-220: set socket timeout to 10800000 [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> Content-Length: 84 [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> Host: localhost:7055 [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "[\r][\n]" [INFO] [exec] 18:14:29.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleString"}" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "[\r][\n]" [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << connection: close [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << content-length: 224 [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << server: httpd.js [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-220 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-220 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1876ce05-2a65-4972-9256-19ddad11119d}","element-6066-11e4-a52e-4f735466cecf":"{1876ce05-2a65-4972-9256-19ddad11119d}"}}" [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-220: Close connection [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 220][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 221][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.563 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54680<->127.0.0.1:7055 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-221: set socket timeout to 10800000 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> Host: localhost:7055 [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.564 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 >> "[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "[\r][\n]" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << connection: close [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << content-length: 102 [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << server: httpd.js [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-221 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-221 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-221: Close connection [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.568 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 221][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.569 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.569 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.569 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.569 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 222][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.569 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54682<->127.0.0.1:7055 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-222: set socket timeout to 10800000 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> Content-Length: 189 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> Host: localhost:7055 [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "[\r][\n]" [INFO] [exec] 18:14:29.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{1876ce05-2a65-4972-9256-19ddad11119d}","element-6066-11e4-a52e-4f735466cecf":"{1876ce05-2a65-4972-9256-19ddad11119d}"}]}" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "[\r][\n]" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << connection: close [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << content-length: 99 [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << server: httpd.js [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-222 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-222 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-222: Close connection [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 222][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 223][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54686<->127.0.0.1:7055 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-223: set socket timeout to 10800000 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> Content-Length: 175 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> Host: localhost:7055 [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "[\r][\n]" [INFO] [exec] 18:14:29.583 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{1876ce05-2a65-4972-9256-19ddad11119d}","element-6066-11e4-a52e-4f735466cecf":"{1876ce05-2a65-4972-9256-19ddad11119d}"}]}" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "[\r][\n]" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << connection: close [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << content-length: 99 [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << server: httpd.js [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-223 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-223 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-223: Close connection [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 223][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.599 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.599 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.599 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 224][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54690<->127.0.0.1:7055 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-224: set socket timeout to 10800000 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> Content-Length: 91 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> Host: localhost:7055 [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1876ce05-2a65-4972-9256-19ddad11119d%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "[\r][\n]" [INFO] [exec] 18:14:29.600 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 >> "{"id":"{1876ce05-2a65-4972-9256-19ddad11119d}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","test string"]}" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "[\r][\n]" [INFO] [exec] 18:14:29.667 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-224 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << connection: close [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << content-length: 101 [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << server: httpd.js [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-224 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-224: Close connection [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.668 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 224][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.669 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.669 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.669 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 225][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54702<->127.0.0.1:7055 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-225: set socket timeout to 10800000 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> Content-Length: 91 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> Host: localhost:7055 [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "[\r][\n]" [INFO] [exec] 18:14:29.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleDateInputDate"}" [INFO] [exec] 18:14:29.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "[\r][\n]" [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << connection: close [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << content-length: 224 [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << server: httpd.js [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-225 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-225 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}","element-6066-11e4-a52e-4f735466cecf":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}"}}" [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-225: Close connection [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 225][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.675 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.675 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.675 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 226][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54706<->127.0.0.1:7055 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-226: set socket timeout to 10800000 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> Host: localhost:7055 [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 >> "[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "[\r][\n]" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << connection: close [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << content-length: 102 [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << server: httpd.js [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-226 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-226 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-226: Close connection [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.685 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 226][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 227][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54708<->127.0.0.1:7055 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-227: set socket timeout to 10800000 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> Content-Length: 189 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> Host: localhost:7055 [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "[\r][\n]" [INFO] [exec] 18:14:29.687 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}","element-6066-11e4-a52e-4f735466cecf":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}"}]}" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "[\r][\n]" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << connection: close [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << content-length: 99 [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << server: httpd.js [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-227 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-227 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-227: Close connection [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.693 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 227][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 228][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.694 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54712<->127.0.0.1:7055 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-228: set socket timeout to 10800000 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> Content-Length: 175 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> Host: localhost:7055 [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "[\r][\n]" [INFO] [exec] 18:14:29.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}","element-6066-11e4-a52e-4f735466cecf":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}"}]}" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "[\r][\n]" [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << connection: close [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << content-length: 99 [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << server: httpd.js [INFO] [exec] 18:14:29.705 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-228 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.706 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-228 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.706 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-228: Close connection [INFO] [exec] 18:14:29.706 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.706 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 228][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 229][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.714 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54716<->127.0.0.1:7055 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-229: set socket timeout to 10800000 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> Content-Length: 92 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> Host: localhost:7055 [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B298b2026-21e7-4dc5-9ff9-0722a7b8b7c3%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "Content-Length: 92[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "[\r][\n]" [INFO] [exec] 18:14:29.715 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 >> "{"id":"{298b2026-21e7-4dc5-9ff9-0722a7b8b7c3}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","Oct 11, 2012"]}" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "[\r][\n]" [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << connection: close [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << content-length: 101 [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << server: httpd.js [INFO] [exec] 18:14:29.789 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-229 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.790 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-229 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:29.790 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-229: Close connection [INFO] [exec] 18:14:29.790 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.790 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 229][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 230][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54730<->127.0.0.1:7055 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-230: set socket timeout to 10800000 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> Content-Length: 95 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> Host: localhost:7055 [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "Content-Length: 95[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "[\r][\n]" [INFO] [exec] 18:14:29.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "[\r][\n]" [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << connection: close [INFO] [exec] 18:14:29.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << content-length: 224 [INFO] [exec] 18:14:29.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << server: httpd.js [INFO] [exec] 18:14:29.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-230 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-230 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}","element-6066-11e4-a52e-4f735466cecf":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}"}}" [INFO] [exec] 18:14:29.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-230: Close connection [INFO] [exec] 18:14:29.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 230][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.817 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 231][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54732<->127.0.0.1:7055 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-231: set socket timeout to 10800000 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> Content-Length: 95 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> Host: localhost:7055 [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "Content-Length: 95[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "[\r][\n]" [INFO] [exec] 18:14:29.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "[\r][\n]" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-231 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}","element-6066-11e4-a52e-4f735466cecf":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}"}}" [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << connection: close [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << content-length: 224 [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << server: httpd.js [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-231 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-231: Close connection [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.828 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 231][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 232][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.830 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54734<->127.0.0.1:7055 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-232: set socket timeout to 10800000 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc20e666-5125-41c7-8e43-6f0761f42dd0%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc20e666-5125-41c7-8e43-6f0761f42dd0%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> Host: localhost:7055 [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc20e666-5125-41c7-8e43-6f0761f42dd0%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.831 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 >> "[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "[\r][\n]" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-232 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << connection: close [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << content-length: 102 [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << server: httpd.js [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-232 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-232: Close connection [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.839 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 232][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.840 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.841 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 233][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54736<->127.0.0.1:7055 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-233: set socket timeout to 10800000 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> Content-Length: 189 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> Host: localhost:7055 [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "[\r][\n]" [INFO] [exec] 18:14:29.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}","element-6066-11e4-a52e-4f735466cecf":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}"}]}" [INFO] [exec] 18:14:29.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "[\r][\n]" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << connection: close [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << content-length: 99 [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << server: httpd.js [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-233 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-233 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-233: Close connection [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 233][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 234][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54740<->127.0.0.1:7055 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-234: set socket timeout to 10800000 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> Content-Length: 175 [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> Host: localhost:7055 [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "[\r][\n]" [INFO] [exec] 18:14:29.862 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}","element-6066-11e4-a52e-4f735466cecf":"{cc20e666-5125-41c7-8e43-6f0761f42dd0}"}]}" [INFO] [exec] 18:14:29.885 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "[\r][\n]" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << connection: close [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << content-length: 99 [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << server: httpd.js [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-234 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-234 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-234: Close connection [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.886 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 234][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 235][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54742<->127.0.0.1:7055 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-235: set socket timeout to 10800000 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> Content-Length: 89 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> Host: localhost:7055 [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "[\r][\n]" [INFO] [exec] 18:14:29.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleBlob:upload"}" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "[\r][\n]" [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << connection: close [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << content-length: 224 [INFO] [exec] 18:14:29.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << server: httpd.js [INFO] [exec] 18:14:29.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-235 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-235 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c6a23f37-b5df-467c-8c9d-5cdf74195f80}","element-6066-11e4-a52e-4f735466cecf":"{c6a23f37-b5df-467c-8c9d-5cdf74195f80}"}}" [INFO] [exec] 18:14:29.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-235: Close connection [INFO] [exec] 18:14:29.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 235][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 236][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.902 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54744<->127.0.0.1:7055 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-236: set socket timeout to 10800000 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc6a23f37-b5df-467c-8c9d-5cdf74195f80%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc6a23f37-b5df-467c-8c9d-5cdf74195f80%7D/value HTTP/1.1 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> Content-Length: 99 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> Host: localhost:7055 [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc6a23f37-b5df-467c-8c9d-5cdf74195f80%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "[\r][\n]" [INFO] [exec] 18:14:29.903 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 >> "{"id":"{c6a23f37-b5df-467c-8c9d-5cdf74195f80}","value":["/tmp/Studio test2151218975986342394.txt"]}" [INFO] [exec] 18:14:29.926 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "[\r][\n]" [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << connection: close [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << content-length: 101 [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << server: httpd.js [INFO] [exec] 18:14:29.927 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-236 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.928 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-236 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:29.928 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-236: Close connection [INFO] [exec] 18:14:29.928 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.928 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 236][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 237][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54748<->127.0.0.1:7055 [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-237: set socket timeout to 10800000 [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> Content-Length: 87 [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> Host: localhost:7055 [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "Content-Length: 87[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "[\r][\n]" [INFO] [exec] 18:14:29.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString_add"}" [INFO] [exec] 18:14:29.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:29.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "[\r][\n]" [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << connection: close [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << content-length: 224 [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << server: httpd.js [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-237 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-237 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}}" [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-237: Close connection [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 237][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 238][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54752<->127.0.0.1:7055 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-238: set socket timeout to 10800000 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> Content-Length: 790 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> Host: localhost:7055 [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.947 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "[\r][\n]" [INFO] [exec] 18:14:29.970 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "connection: close[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "date: Wed, 28 Nov 2018 18:14:29 GMT[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "[\r][\n]" [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << HTTP/1.1 200 OK [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << connection: close [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << content-length: 99 [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << server: httpd.js [INFO] [exec] 18:14:29.991 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-238 << date: Wed, 28 Nov 2018 18:14:29 GMT [INFO] [exec] 18:14:29.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-238 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:29.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-238: Close connection [INFO] [exec] 18:14:29.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:29.992 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 238][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:29.994 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:29.994 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:29.994 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 239][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:29.994 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:29.994 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54756<->127.0.0.1:7055 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-239: set socket timeout to 10800000 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> Cache-Control: no-cache [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> Host: localhost:7055 [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> Connection: Keep-Alive [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:29.995 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:29.996 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:29.996 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:29.996 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:29.996 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 >> "[\r][\n]" [INFO] [exec] 18:14:30.026 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.026 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "[\r][\n]" [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << connection: close [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << content-length: 102 [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << server: httpd.js [INFO] [exec] 18:14:30.027 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-239 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.037 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-239 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.037 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-239: Close connection [INFO] [exec] 18:14:30.037 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.037 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 239][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 240][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.039 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54760<->127.0.0.1:7055 [INFO] [exec] 18:14:30.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-240: set socket timeout to 10800000 [INFO] [exec] 18:14:30.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.048 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.049 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.051 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> Content-Length: 189 [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> Host: localhost:7055 [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "[\r][\n]" [INFO] [exec] 18:14:30.052 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}]}" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "[\r][\n]" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << connection: close [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << content-length: 99 [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << server: httpd.js [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-240 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-240 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.093 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-240: Close connection [INFO] [exec] 18:14:30.094 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.094 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 240][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 241][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.095 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54764<->127.0.0.1:7055 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-241: set socket timeout to 10800000 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> Content-Length: 175 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> Host: localhost:7055 [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "[\r][\n]" [INFO] [exec] 18:14:30.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}]}" [INFO] [exec] 18:14:30.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "[\r][\n]" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-241 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << connection: close [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << content-length: 99 [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << server: httpd.js [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-241 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-241: Close connection [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.127 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 241][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 242][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54768<->127.0.0.1:7055 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-242: set socket timeout to 10800000 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> Content-Length: 64 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> Host: localhost:7055 [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "[\r][\n]" [INFO] [exec] 18:14:30.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "[\r][\n]" [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << connection: close [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << content-length: 99 [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << server: httpd.js [INFO] [exec] 18:14:30.137 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-242 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.138 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-242 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.138 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-242: Close connection [INFO] [exec] 18:14:30.138 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.138 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 242][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 243][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54772<->127.0.0.1:7055 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-243: set socket timeout to 10800000 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> Content-Length: 94 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> Host: localhost:7055 [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "[\r][\n]" [INFO] [exec] 18:14:30.140 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "[\r][\n]" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << connection: close [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << content-length: 224 [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << server: httpd.js [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-243 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-243 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{149eda87-f6b1-4002-b04c-187e0db918aa}","element-6066-11e4-a52e-4f735466cecf":"{149eda87-f6b1-4002-b04c-187e0db918aa}"}}" [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-243: Close connection [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 243][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 244][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54774<->127.0.0.1:7055 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-244: set socket timeout to 10800000 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> Content-Length: 94 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> Host: localhost:7055 [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "[\r][\n]" [INFO] [exec] 18:14:30.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "[\r][\n]" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << connection: close [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << content-length: 224 [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << server: httpd.js [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-244 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-244 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{149eda87-f6b1-4002-b04c-187e0db918aa}","element-6066-11e4-a52e-4f735466cecf":"{149eda87-f6b1-4002-b04c-187e0db918aa}"}}" [INFO] [exec] 18:14:30.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-244: Close connection [INFO] [exec] 18:14:30.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 244][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.152 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.152 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.152 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.165 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 245][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.165 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.165 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.165 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54776<->127.0.0.1:7055 [INFO] [exec] 18:14:30.165 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-245: set socket timeout to 10800000 [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> Cache-Control: no-cache [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> Host: localhost:7055 [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.166 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 >> "[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "[\r][\n]" [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << connection: close [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << content-length: 102 [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << server: httpd.js [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-245 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-245 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.193 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-245: Close connection [INFO] [exec] 18:14:30.193 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.193 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 245][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 246][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54778<->127.0.0.1:7055 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-246: set socket timeout to 10800000 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> Content-Length: 189 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> Host: localhost:7055 [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "[\r][\n]" [INFO] [exec] 18:14:30.195 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{149eda87-f6b1-4002-b04c-187e0db918aa}","element-6066-11e4-a52e-4f735466cecf":"{149eda87-f6b1-4002-b04c-187e0db918aa}"}]}" [INFO] [exec] 18:14:30.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "[\r][\n]" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << connection: close [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << content-length: 99 [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << server: httpd.js [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-246 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-246 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-246: Close connection [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 246][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 247][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.210 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54780<->127.0.0.1:7055 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-247: set socket timeout to 10800000 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> Content-Length: 175 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> Host: localhost:7055 [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.211 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "[\r][\n]" [INFO] [exec] 18:14:30.212 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{149eda87-f6b1-4002-b04c-187e0db918aa}","element-6066-11e4-a52e-4f735466cecf":"{149eda87-f6b1-4002-b04c-187e0db918aa}"}]}" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "[\r][\n]" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << connection: close [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << content-length: 99 [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << server: httpd.js [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-247 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-247 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-247: Close connection [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 247][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 248][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.255 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54784<->127.0.0.1:7055 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-248: set socket timeout to 10800000 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/value HTTP/1.1 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/value HTTP/1.1 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> Content-Length: 84 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> Host: localhost:7055 [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B149eda87-f6b1-4002-b04c-187e0db918aa%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "[\r][\n]" [INFO] [exec] 18:14:30.256 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 >> "{"id":"{149eda87-f6b1-4002-b04c-187e0db918aa}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hihi"]}" [INFO] [exec] 18:14:30.315 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "[\r][\n]" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << connection: close [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << content-length: 101 [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << server: httpd.js [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-248 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-248 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-248: Close connection [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.316 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 248][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.317 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.317 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.317 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 249][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54800<->127.0.0.1:7055 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-249: set socket timeout to 10800000 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> Content-Length: 87 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> Host: localhost:7055 [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "Content-Length: 87[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "[\r][\n]" [INFO] [exec] 18:14:30.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString_add"}" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "[\r][\n]" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-249 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}}" [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << connection: close [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << content-length: 224 [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << server: httpd.js [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-249 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-249: Close connection [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 249][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 250][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54804<->127.0.0.1:7055 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-250: set socket timeout to 10800000 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> Content-Length: 790 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> Host: localhost:7055 [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.324 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "[\r][\n]" [INFO] [exec] 18:14:30.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "[\r][\n]" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << connection: close [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << content-length: 99 [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << server: httpd.js [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-250 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-250 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-250: Close connection [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.333 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 250][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.334 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 251][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54806<->127.0.0.1:7055 [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-251: set socket timeout to 10800000 [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> Cache-Control: no-cache [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> Host: localhost:7055 [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baff9e123-c877-4a8f-90af-087493a91714%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.339 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 >> "[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "[\r][\n]" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-251 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << connection: close [INFO] [exec] 18:14:30.343 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << content-length: 102 [INFO] [exec] 18:14:30.344 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << server: httpd.js [INFO] [exec] 18:14:30.344 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-251 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.344 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-251: Close connection [INFO] [exec] 18:14:30.344 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.344 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 251][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 252][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54808<->127.0.0.1:7055 [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-252: set socket timeout to 10800000 [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> Content-Length: 189 [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> Host: localhost:7055 [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "[\r][\n]" [INFO] [exec] 18:14:30.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}]}" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "[\r][\n]" [INFO] [exec] 18:14:30.359 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-252 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << connection: close [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << content-length: 99 [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << server: httpd.js [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-252 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-252: Close connection [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.360 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 252][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 253][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54814<->127.0.0.1:7055 [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-253: set socket timeout to 10800000 [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> Content-Length: 175 [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> Host: localhost:7055 [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "[\r][\n]" [INFO] [exec] 18:14:30.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{aff9e123-c877-4a8f-90af-087493a91714}","element-6066-11e4-a52e-4f735466cecf":"{aff9e123-c877-4a8f-90af-087493a91714}"}]}" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "[\r][\n]" [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << connection: close [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << content-length: 99 [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << server: httpd.js [INFO] [exec] 18:14:30.403 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-253 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.405 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-253 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.405 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-253: Close connection [INFO] [exec] 18:14:30.405 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.405 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 253][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.407 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.407 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.407 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.408 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 254][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.408 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.410 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54826<->127.0.0.1:7055 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-254: set socket timeout to 10800000 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> Content-Length: 64 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> Host: localhost:7055 [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "[\r][\n]" [INFO] [exec] 18:14:30.411 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "[\r][\n]" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-254 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << connection: close [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << content-length: 99 [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << server: httpd.js [INFO] [exec] 18:14:30.418 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-254 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.419 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-254: Close connection [INFO] [exec] 18:14:30.419 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.419 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 254][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 255][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54830<->127.0.0.1:7055 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-255: set socket timeout to 10800000 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> Content-Length: 94 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> Host: localhost:7055 [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "[\r][\n]" [INFO] [exec] 18:14:30.422 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "[\r][\n]" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << connection: close [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << content-length: 224 [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << server: httpd.js [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-255 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-255 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}","element-6066-11e4-a52e-4f735466cecf":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}"}}" [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-255: Close connection [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.426 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 255][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 256][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54838<->127.0.0.1:7055 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-256: set socket timeout to 10800000 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> Content-Length: 94 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> Host: localhost:7055 [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "[\r][\n]" [INFO] [exec] 18:14:30.432 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "[\r][\n]" [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << connection: close [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << content-length: 224 [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << server: httpd.js [INFO] [exec] 18:14:30.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-256 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-256 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}","element-6066-11e4-a52e-4f735466cecf":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}"}}" [INFO] [exec] 18:14:30.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-256: Close connection [INFO] [exec] 18:14:30.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 256][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.446 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.446 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.446 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 257][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54844<->127.0.0.1:7055 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-257: set socket timeout to 10800000 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> Cache-Control: no-cache [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> Host: localhost:7055 [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.447 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 >> "[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "[\r][\n]" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << connection: close [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << content-length: 102 [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << server: httpd.js [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-257 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-257 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-257: Close connection [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.452 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 257][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.453 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 258][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54846<->127.0.0.1:7055 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-258: set socket timeout to 10800000 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> Content-Length: 189 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> Host: localhost:7055 [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "[\r][\n]" [INFO] [exec] 18:14:30.454 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}","element-6066-11e4-a52e-4f735466cecf":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}"}]}" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "[\r][\n]" [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << connection: close [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << content-length: 99 [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << server: httpd.js [INFO] [exec] 18:14:30.461 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-258 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-258 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-258: Close connection [INFO] [exec] 18:14:30.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.462 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 258][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 259][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54850<->127.0.0.1:7055 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-259: set socket timeout to 10800000 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> Content-Length: 175 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> Host: localhost:7055 [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "[\r][\n]" [INFO] [exec] 18:14:30.463 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}","element-6066-11e4-a52e-4f735466cecf":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}"}]}" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "[\r][\n]" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << connection: close [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << content-length: 99 [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << server: httpd.js [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-259 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-259 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-259: Close connection [INFO] [exec] 18:14:30.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 259][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 260][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.486 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54858<->127.0.0.1:7055 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-260: set socket timeout to 10800000 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/value HTTP/1.1 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/value HTTP/1.1 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> Content-Length: 84 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> Host: localhost:7055 [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B73f92a10-399f-4e76-b9d7-db07b70e41d8%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "[\r][\n]" [INFO] [exec] 18:14:30.487 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 >> "{"id":"{73f92a10-399f-4e76-b9d7-db07b70e41d8}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hoho"]}" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "[\r][\n]" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-260 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << connection: close [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << content-length: 101 [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << server: httpd.js [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-260 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-260: Close connection [INFO] [exec] 18:14:30.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 260][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 261][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.786 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54902<->127.0.0.1:7055 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-261: set socket timeout to 10800000 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> Cache-Control: no-cache [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> Host: localhost:7055 [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:30.787 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 >> "[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "connection: close[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "content-length: 137614[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "date: Wed, 28 Nov 2018 18:14:30 GMT[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "[\r][\n]" [INFO] [exec] 18:14:30.931 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << HTTP/1.1 200 OK [INFO] [exec] 18:14:30.932 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:30.932 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << connection: close [INFO] [exec] 18:14:30.932 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << content-length: 137614 [INFO] [exec] 18:14:30.932 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << server: httpd.js [INFO] [exec] 18:14:30.932 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-261 << date: Wed, 28 Nov 2018 18:14:30 GMT [INFO] [exec] 18:14:30.934 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"iVBORw0KGgoAAAANSUhEUgAAA7AAAAaOCAYAAABr9dG4AAAgAElEQVR4nOydd1hUZ97+Sd733ZDddzeb35bsu9nsBjeJKa6pa0w22SQmGmOLaZuEGDUxiSaaRKPjgPSi0ouiIChgRQUFe6VYwEoRkCYgoAIyUgcGxsL9+4PMYYaZYc4AMhy8P9f1uTacOeU53zOwz+3znHOsQAghhBBCCCGESAArSzeAEEIIIYQQQggRAwMsIYQQQgghhBBJwABLCCGEEEIIIUQSMMASQgghhBBCCJEEDLCEEEIIIYQQQiQBAywhhBBCCCGEEEnAAEsIIYQQQgghRBIwwBJCCCGEEEIIkQQMsIQQQgghhBBCJAEDLCGEEEIIIYQQScAASwghhBBCCCFEEjDAEkIIIYQQQgiRBAywhBBCCCGEEEIkAQMsIYQQQgghhBBJwABLCCGEEEIIIUQSMMASQgghhBBCCJEEDLCEEEIIIYQQQiQBAywhhBBCCCGEEEnAAEsIIYQQQgghRBIwwBJCCCGEEEIIkQQMsIQQQgghhBBCJAEDLCGEEEIIIYQQScAASwghhBBCCCFEEjDAEkIIIYQQQgiRBAywhBBCCCGEEEIkAQMsIYQQQgghhBBJwABLCCGEEEIIIUQSMMASQgghhBBCCJEEDLCEEEIIIYQQQiQBAywhhBBCCCGEEEnAAEsIIYQQQgghRBIwwBJCCCGEEEIIkQQMsIQQQgghhBBCJAEDLCGEEEIIIYQQScAASwghhBBCCCFEEjDAEkIIIYQQQgiRBAywhBBCCCGEEEIkAQMsIYQQQgghhBBJwABLCCGEEEIIIUQSMMASQgghhBBCCJEEDLCEEEIIIYQQQiQBAywhhBBCCCGEEEnAAEsIIYQQQgghRBIwwBJCCCGEEEIIkQQMsIQQQgghhBBCJAEDLCGEEEIIIYQQScAASwghhBBCCCFEEjDAEkIIIYQQQgiRBAywhBBCCCGEEEIkgZVSpQallFJKKaWUUjrQZYCllFJKKaWUUioJGWAppZRSSimllEpCBlhKKaWUUkoppZKQAZZSSimllFJKqSRkgKWUUkoppZRSKgkZYCmllFJKKaWUSkIGWEoppZRSSimlkpABllJKKaWUUkqpJGSApZRSSimllFIqCRlgKaWUUkoppZRKQgZYSimllFJKKaWSkAGWUkoppZRSSqkkZICllFJKKaWUUioJGWAppZRSSimllEpCBlhKKaWUUkoppZKQAZZSSimllFJKqSRkgKWUUkoppZRSKgkZYCmllFJKKaWUSkIGWEoppZRSSimlkpABllJKKaWUUkqpJGSApZRSSimllFIqCRlgKaWUUkoppZRKQgZYSimllFJKKaWSkAGWUkoppZRSSqkkZICllFJKKaWUUioJGWAppZRSSimllEpCBlhK6R3l5cqrkMvlgvb29vDy9kbykWP92o6Ky1WQy+XYtWevxWtCKaWUUioVGWAppbfFkydPmtTUPtKzsnE6PdOg6VnZPWqXJsCuWBmK46knkJRyFEFBwZDL5Th6PLXf6nOtvhGHk1JQUFTc6331ZZ1WhYfjeOoJ4ecz6ZmQy+XIzM4Vlh1OSsGGjZtE7zOvoAjBy5Zb/Dt5uzyXk4egoGA4OjnBzc0dm2I2Q1HXAKVKjQalCqvCw83aX1LKUWzZGmd23VaviYSjkxMcnZwgl8vh6OgIRycnBAcvM+v4xtrM74a+mn+Iil67Tmd5U0sbFi9ejJWhYX1+TEPfD+1r1lc1NbZP7eXZufm35RwppbQ7GWAppbfFvgiw+YXFBkPZmYws5Bf2LPhpAmzMlq3CMkVdA1xcXOHt4yMsy80rRHDwMjg4OMDL2xuHEpPR1NKG7Nx8yOVyxMZtg5e3N1xcXLE9PgHb4xPg6uoGT09PZPwcGpta2hCfsANubu5YtGgRvLy9cSY9E0qV7ghsWcUVyOVybNkah+DgZXB0ckJ4eIQQgvqzTocSk7EpZrPwc8yWrQgPj0Bs3DZh2ZrIKJw4dUb0PqUeUrqztr4JTs7OyM7NR1NLG67VN2Ld+g3YuCkGSpUadQ1KODo5mbVPTUCpb2rBlWpFj9oll8tRVVPbo22NtZnfDX0rLlfBxcUV7u7uqK1vEpbnnC+Au7v7bQ2w2t8P7WvWm++Nse+BsWMxwFJKLSEDLKV0wKqoa8S5nDy9YJadmw9FXWOP9mkowCpVaqwMDYNcLkeDUoVLV6rh6OiIgIBAnEnPRNy27ZDL5TiUmCwE2OUhK1BxuQqr10RCLpdja+w2VFyugoeHBwICAqFUqVF8sRx+fv7Yu+8A8gsvwMvbG75+flCqDAfYpV5eKL5YjkOJyZDL5UhMPtLvdSotv4SlXl5QqjoC+JIlS1BSVoElS5cKy1xd3XD1Wh2UKjUSk4/A188P/v4BWLtuPa5eq0NuXiGWLQ+Bv38Ali0P0QkpZ9Iz4ePri0uVV6Goa0BExGoEBgYhMDAIh5NSoFR1hJqgoGBERkUjMioa4eERqKqpRVNLG7bHJyA4eBl8fH0REBCIsoorUKo6Rv58fH3h6+eHDRs3ob6pBUqVGsdTTwj7j4yKRlVNrdHj9sSqmlo4OjrqBIaqmlqkZ56DUqXGxk0xsLOzw/KQFXqdfU0QUarU2L13H7y8vRG8bDmiotcaHIE1VGtj7eoaYM2pg3ab77TvhrnXv+JyFdzd3bFxUwxST5wSlsds2Ypt2+OF671p8xYcOHhY+Dx+x07sP3BIb3/G2mTq+6F9zcR8b/IKihCyYiXWrluPlaGhWB6yApcqr+q0xdg+u/tO90VNKaXUlAywlNLbYl+MwCpValyqrEZmdq4QyjKzc3G56mqP22U8wIZCLpejvqkFBw8nQS6XI+d8gfD5kiVLEBgYJARYzT2zu/fug1wuR0lZBZQqNVasDMXixYuF7SouVyEp5Sg2xmyGi4srPDw8hOVdA2z8jp16n4k9r76sk6enJ65UK1BUchErVoZCqVLDz88fF8svo6jkotCRzc7Nh6+fnzBSvHP3HqxbvwG5eYVwcHDApcqraFCqhM7v2Yws+Pn5o/LqNShVahw9noqYzR3XQVHXgLXr1qOxuRV5BUVwdHTE5aoaKFUdQW/tuvW4UFqG1Wsi0djcCqVKjfiEHdi2PR7n8wux1MsLNbX1UKo6wkJq2kkUXijBsuUhqGtshlKlxrHjaYiKXmv0uD39TiWlHIWbmztCw8Kwe+8+nWnh3Y1WaQJsRlY2AgICUdegRH1TC5aHrNALKMZqbaxN2gHW3Dp0N2o82L8b5l57TYDNyjmPiIjVUKo6Rit9/fyQnnlOuN6FF0qEGR6Nza3w9PTUC3fG2iTm+6F9zcR8bzR11NQ7YecubI9P0GmPsX0a+073VU0ppdSUDLCU0ttiXwXYppY2XCgtF4JZ8cUKNLW09bhdhgJsg1IFV1c3YSRJMwKqHWAXL16sE2CPpaZBqVJjz779kMvlqLhcBaWqYyTX09MTSlXHNMJFixYhMioaqSdOYXnICuEzQwF2z779Om00J8D2ZZ02xmzGiVNnsG//QRw8lAilSo2EHTtxKDEZhxKTsXvvPihVauzYtRv79h8UtrtSrYCLiyty8wqFUWilqqPz6+rqhkWLFuFQYrKwvKziCjw8PBARsRqJyUeEznReQRFWhobqXDNXVzfhv4+lpiFh5y4EBARiY8xm7Nm7X6/zrVSpsWfvfri7uyMgIBABAYHw8/OHv3+A0eP2xvqmFuTmFWLvvgPw8fXF5i2xUKrEBdjt8QnYu++AsPzo8VS9gGKs1sbaox1gza1DdwF2sH83zL3umgCrCaVXr9XhTHom4hN2ICMrW+d6BwYGIb/wAs5mZGFNZJToNon5fhgLm8auQ15BEQIDg4TlqWkn9e5dNjfA9lVNKaXUlAywlNIBr6KuEdm5+cjOzcc1rfvMeqImHK4MDUXaydM4djwNq8LDIZfLkZRyFEqVGuWXKrFo0SIEBgbhbEYWtm2PF6b0mhNgd+3ZC7lc" [INFO] [exec] 18:14:30.935 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.937 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "UN/UYrI9GzbG4NVXXxXC62uvv46YLbF9es63QwZYSqnZaocpvxUlGPtRR+gbOuIoGps7XrEy+v1TQgiM3XlFL8A2Nrfh6X8fE5Zn5Hben5KVWy8s/5eBcNvV4PDO9gwdcRRLgy7Af2UJhr9yVFgeE9/5r5BRmyp0gtQ3P+UgZE0ZbL/J1FluKsDG7arEzPk5wvKXxqbBO7gYG+MuGd1GqeoYedUOry+OTsU8xzz858sMneP7LCs2WPM/PZ6I50cdR0BoCXyWFetM4zYVCnvS5p6ep7nXxZgXSkpx/PhxHdPSTuB8foHweVraCb11NJ9TSvtWKQbYaw1KvRAbv+eAydFZS9Y07eRplF+qNDh11xJt1H4nbXdBtqa2HhlZOf368CbtOmqPwGqmCGvuy50xo/PBUpq6KlWWGYE9cTpdePLw6fQsnQBbeOEixrwzCV/NnINDSUcRGLwCo0aPw6at24UAu3Fz5zt2j6WdxqjR4+Dsthinzmbi8+lf49PPv+h2CrFSpUZdYzMcnZzxxBNP4Mknn4S7hycalCqL/z6YkgGWUmq2XQOss1fnaOupzFpU1rTgwac6Rgi/+P6cwQCrVKnh6tO5nWdA5zRir+DOEVvfkJJu29LUohYC0f89kYjU053TaLNy6/GXn9sx9qPOB0loAvefHk+E41LdkPPtgs6gJuYpxD25N3SOXa7OKKairvP/YKJjOsO1zbMpuFzdrFfzR184gouXm4VtglZ1fjbukzMmr19P2mzuNj25Loa8XFktBNJTp08jMyvLYFjVmJmVhfT0DOHnCyWlFv99oXSwKbUAO3PuAmzYuh1Kle5I7EAJr8Zqqnk36UAJsEpVx1N9t8ZtQ2JSCmpq67E1bptOONRMy9XY39OLte+B1X4tUdd7YHft2YcZMzof3NTf98BGr4tBfVML3pn4PsZP+gANSpVOgFWq1Diaegozv/0BY8dPxqeff4ENMbE6D3HSDrBKlRrxO/bg8+lf450JkzFr9lycOy/uH3EzzuVgwoSJmDz5PZzLGdjPKdHIAEspNduuAXb3oc77XQPDSpGwrzPshEaXGQ2wOfkNwvKX30kTlr8+8aQQfApLm7pti/Zo7XOvH9f7XLOvPz+ZhJo6FeqVbTrTb4vLlDrrHzmhuO0B9pEXjgjLT2boT48e9e4p4fMtCVf0av7Vj7r3pqSeviZ89vrEkyavX38EWHOvi7G2ZmZl4fjx48jOyRWWlZeXG1WzjmbUNi3N9Ag+pdQ8pRZgR44aiyvVCiGwav7XebGPxWvZXU2XenkJU1sHSoA1ZE1tvTCCacj+HInVfgpxYlIKZszovA9Wu73a/0jQn08hHqhu2BiDrXHbLd4OsTLAUkrNtmuArdIacf14Rgbs3POFz9Nz6o0GWKVKjXEfd75q52x2HXILG4Wf351y1mRb9mndS2vKjNx6lF/pfMrwX4cn6+3v4mXz3gNrbrDTfsrxg08loV7ZptcG7RFazQi0ds27PtQqUyssvipiynV/BFhzr4uxtmpGW6uudo7glpeXGxx91Q6wDcoWYbmlf18oHWzOmDED2+N3iLrHTnsbS7R15KixGP/hp3r3uY4cNRYHkkw/ab4/ayrVAKsx7eRpg23tz3tkNW1Y6uUFpUqNdes3CCPZ2mq/H1Z7pNbSNaTiZICllJpt1wCrVKnx1nsdo4ZDnksRHsD0+ItH0dSi7jbArtlULnzm7l8EvxUlws9RmypMtkV79PehYUkY9vJRo57KrNUJkIYCbGFp020NsJU1LSYD7Gx5rl59tWvu7FWos/65850j2QMlwJp7XYy1VTMCqz0VWMwIrPbUY0v/vlA62JwxY4YQXgfyCOwPCx0xctRYpJ5Kt3jNxNS0qwtkMqP3nVq6vYbUHtnser9pf7ZDUzPNA5y6U/MgJ03gpdLQSqlSo6mljVI6gLX0H4quGgqw9h6do64aP/+246nE3QXYaoVKeAjRyLfThCD8t6eTUVVj+l/3T2fVCfse+XaayfUblG14+JlkYZuii7pTlPcldY4c9scUYkPh7c3JnVOIY3fqTyGWQoA197oYU/sBTunpGUKgNWRa2glkZmXh1OnTwrLLldUW/32hdLA5d+5cSYzA/uutcRavlTn1MXda9kA0MSlFuCd29uw5FnnFTn5Rsehja9pbfqnS4rWj4rVqamlDY3MrpXQAO9DCrKEAG7+3M+BoXL6643Hu3QVYpUqt84RbjTN+EPcOsnplGx5/UethQWc6p5oWlysxckwaPpuZicWBF6B5Lc17Wu+u1Z6O26Bsw4dfdL6zVkyA1R5p/HC67r/yG9vmm3nZOttcq+98iNPaLZ0PcRryXAoqfw7xfRlge9Jmc7fpyXUx5vn8AoNhVTMqez6/wOCDnfgAJ0pvj6knTmHu3LmDJnQNBAdbLTkdl95OrRqUKjQoVahvahGsa2ymlFpQ7d9Hze+odpC19B8OQwH2cnUz/u8J3RCqeSepqQB7MKVGL8DuOiR+5Mwz4IKw3eMvHkVAaAnWbb2kM5L5vV3n62W6hu0pszKxJPAC3vnPGZ3lYgKs9kOfHhqWhFnzc4RzNLbN6aw6/HV45yjwyDFpmOeYh09m6L5Gx39licGa9zbA9qTNPdnG3OtCKaWUUmpKK02HubZBiWv1TVDUNVJKB4DX6ptQ26AUQq0mxGqCrCX/cBgKsEqVGq9NOCksf/SFI9C8E9ZUgG1qUeP5N44L6zz18lGD94Yas7ahFR9MS9cJf9q+MekkLlU162wz1yHP4LofTk/Hc68fFx1gr15TwebZFJ19PP/G8W63UarU2Ljtss5U5q7OdcjTGZnsywDbkzb3ZJueXBdKKaWU0u60AiHE4lhtq6W3WUIIIYQQIn0YYAkZAFpCQrsAACAASURBVFg63N0JEkIIIYQQ6cMAS8gAwNLh7k6QEEIIIYRIHwZYQgghhBBCCCGSgAGWEEIIIYQQQogkYIAlhBBCCCGEECIJGGAJIYQQQgghhEgCBlhCCCGEEEIIIZKAAZYQQgghhBBCiCRggCWEEEIIIYQQIgkYYAkhhBBCBjktaqCyAbh4DShVUErpwFMsDLCEEEIIIYOYuhbLd0wppdSUYmGAJYQQQggZpLSoLd8ppZRSMYqFAZYQQgghZJBS2WD5TimllIpRLP0aYK1m9s6aJvP23du2afjbhGQdH3vviFn7fuy9I3r76KuadNfuvtoPIYQQQqQJ73mllEpFsUgqwFrNBDIrxO+7t23T0DV8/m1CMh57X1yIfex9/fAqlQDLEEsIIYRIG0t3SCmlVKxikVyAtZoJeO8Xt+/etk2DoQDaNYgaQsx2Az3AWs0Ert80r5aEEEIIGRhYukNKKaViFYskA6zVTGBqpOl997ZtGroLosZCrNhtpBBgrWZ2P32bEEIIIQMTS3dIKaVUrGKRbIC1mgk85tT9vnvbNg2mwmjXEGvO+lIJsFYzgbRi82pKCCGEEMti6Q4ppZSKVSwWD7At6t5tL+az3u4bMH4va9dQamqdrvfO9rbdvTmn7mhpu71tI4QQQsjtx9IdUkopFatYGGDN2H7IpBRRo6vGHDIppUfH7SkMsISQ/uLuu++GlZUVrKyscNddd1m6OYSQn7F0h5RSOrjdeOAcjufWoFQBFF9tx6ptJ5Bb0dqjfYmFAdbM7T9ZlNmj8PqxfWavjtsTGGA7UCpbYGVtA8W1Op3lLh5BmPbVAuHnmzdvwidgFR77xyj89oGn8Ze/v4Q581xQV98AALhYdglW1jZ4bfQneseY8P4MWFnbAADqGxphZW2DX/3uKT2v1lwT3e6nnhuDB/76T+FnZ/dAWFnbYPg/3xGWTfliHqysbVB9VYG2NjXsnXww5InX8D+/fhR/+MvzmPLFPJRXXNFpv8a77h2CX/9hGF4f8ykKCksAAJcuV8HK2gYzZsmFY6wIWw8raxs8N3IiauvqAQDbEvZj+D/fwT33DcXvH3wOkz+aidKLHY8Iv1BcpnOc//7fR/DQIy8jcm2sTq0feuRlWFnbYEvcbr1zV6uvw9k9EDaP/xv33DcUjw57A97+Ybhx46bBY2ibk1sousYajhw7hZde+wC/+t1T+O0DT+Pd" [INFO] [exec] 18:14:30.937 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "j75BSWk5APHXs61Njd/9uaMW2mi2/7PNSDw45CU8OOQl/P7B5zBqrC3Kyi8L6924cRPe/mF4/Om38Ls/P4eHh74Kt8XBuHXrFgDx32NLMGvWLCG8avz2228t2iZCSAeW7txSSgevWaVKTLMPw1fOq5GWdw2+aw/DVhaCqF1ne7Q/sTDA9mB7r+gSs8Lr0ijjN48aOm5v7Yua3IkB9suZC/HSax8IAai2rh7f/uCIJ58dg+bmFlwsu4Rf/OYx/N/DL6LiUqWwXY2iFn/5+0t6Aba+obFX7Z4zzwVW1jYounARADDilclC8NQEp4eHvophz78NAPh4yvewsrbBO+9+Ad/AcHz3oxN+8ZvH8Gebkbhac00IsK+P+RRR62KxJnorflroCStrG4yb/AUA/QAbEbkZd907BC+++p5wPuUVV/Bfv3oEL7w8CatWb4KnVwjuuW8onhkxHkBnuHzznc8QtS4WAcvW4IG//hN3//LvQlCO33lACJyvjPpI79w//PQ7WFnb4OMp3yNg2Rq8PXEarKxtsMBuicFjaGtu3VtaVLjvgeGI33kAt27dQmtrGxY5++IfL4wFIP56rtu4HZM+/Br3PTBcCPPGtlerr+PTqT/g8y9/EpZ9/uVPGDNhqhBqL1+pwsuvf4D58sUABnaAveeee/QC7C9+8QvR28+TeeA3f/wHnhs5EX9/8jWzjt3e3o433rZFa2ubma2+fXwzexGW+oZauhmEALB8B5dSOrg9eLoCU+1C8bldKGxlIfCOOoiSmvYe7UssDLA93H7nkauiwuuOI9VmH5cBtm8R0/EvKCyB9W8fx5VK3evV3t6OF16ehKDlkbhYdgn33DcU82Qe8PYPE9YJDonCPJlHnwfYbQn7YWVtg6h1sVBcq8Pdv/w7xkyYCitrG2zashNXKqthZW2DH+a74XjaWVhZ2+Aj29k6+4heHwcraxs4uvoLAXbGLDmUyhY0NDQh7WQ67v7l3zF6/OcAdANs1LpY3HXvELwy6iM0NTUL+8zOKYCVtQ0++fwHVFXXAABitu6Eq2cQ1OrrQricPddZ2MYvKAJW1jbYEJMAABg9/nPc98BwfP2dPaysbZCRlSusm3UuD1bWNrCd9qOw7NatW5DZL0X0+jgAnQF2xiw5FNfqBDWj5eZQW1ePe+4bisKiUmGZStWKqHWxaG9vF309X3rtA0Sti8XUGfMxT+YhLDe0fV19A8ZMmCrUKL+gGPfcN1QY4dZQXFKOjZt3ABjYATYzM1MvwGZmGp51Yohf/2EYzucVobW1TRj5FsuNGzdhZW0zIALsheIyjJkwFb/8f08ywJIBg6U7t5TSwa9n+F7YykIwxW4lThfW93g/YmGA7eH2V2vbRAXYq7XdnyAD7O1H0/H/zR//gfseGC54z31DhY5/9Po4YcStK87ugfh4yvdCgE3PzNGZxjvilclIz8zRC7Bdj/fWuClmtbu2rh533TsEM2bJsSEmAVbWNjhxKgP3PTAcX85ciM2xu2BlbYMduw4haHkkrKxthLCjoa6+AVbWNnh74jS9KcSa0dznX5qI7JwCAJ0BdsgTr+HuX/4dVtY28PLT74h/+4OjsI8nnhmNeTIPXCy7BKAzXH7xjQxV1TXIPV+EF199D1bWNjiWegYXistw171DMOt7RyEMf/GNTNh3RORmWFnbYE30VqO1MTaF2NzRO+1j/uEvz2Pkv9/HTws9sXtvkjB1V8z1PJedj3vvfwKNjUocTkrFfQ8Mh1LZorP9Hx96Ab9/8Dn88v89iYeHvor58sVobFQCADbEJOCFlyd120Yx32NLMnPmzB5NH574wVe4+5d/x3MjJ8I/eLVwDU+cysCzL07ACy9PwsNDX0WNohaTP5qJZ0aMx7MvTsCceS4AOmZOWFnbYMQrk3Hg0FE8N3IipnwxD2+Nm4KnR4zDkWOnhGM5uvrjhZcnYdjzb+ORp17H3v3JAIAz6dl49sUJsJ32I9585zO88PIkbNy8A+/9ZxaeGTEeX39nL+wjZutOPP/SRDz74gS8PuZTZJ3LEz6bL1+M6PVxmD3XmQGWDBh60ol0C9sFW1mIUfefLu91h7ekph0bD5zDheqbwrIp8hU6x5lmH4YF/luwO63E4h30/tJQXQa6iemXYSsLgUf4Hou3hfa/obGpsJWFYGFALKbIV+A7z7XILGnq0b7EwgDbg+2LKprNmkJcVNFi1nEZYPsWMSNX0evj8PxLEw1uv3CRl06ABYAnnx2DnNxC5OVfwKixtlBcq+vzEVgAeHrEOAwd/iamfDEPf/jL82hvb8eHn36Hvz76L8yZ54L/+tUjaGhogn/waoMBVtOuMROmCgH23Y++wc7dhzF0+Jv440Mv4PTZc8L6mgBrZW2D8e99iWHPv4177htq8L7SwqJSBCxbg0kffi3cC6u4VmcwXN517xBhVFIzWr3vQAoU1+ow/J/vwPq3jwvXJyxiI6ysbRARudloXTTHePejb3Ao8bhg6on0Htf6+vUbSD2RDp+AVXjx1ffwrzc+hFp9XdT1nPW9ozBi3N7ejr899gqWrYgGoP992L03CQ/89Z86o84bN+8w+v3TMJBHYHvLr373FKqqa3AmPVsnwN517xDk5BairU2NyLWx+OCTjmCsVl/H1Bnzcelylc4I7Jn0bPzXrx5BXv4FAMDaDdvw8usfAAByzxdh1FhbtLV1/J9O1LpYjPz3+wAgbKf5nk+dMR8jXpmMmzdvQq2+jj8+9AIKi0qRkZWLf7wwFg0NHS/GPnk6E3977BW0t7frnA8DLBlI9KQTGbwpBXO9N2Gu9yZMX7QKtrIQfOuxVliWklXZ606v4/J42MpCUGQgwM712ogfvTbiK+fVsJWF4LOFIdiVWmzxjnp/aKguA10G2DvXrIvNmOEUAZcVO1FUfRPbUwrw2cIVWLs7vUf7EwsDrJnbbz5Y2aOHOMUcqDS4v9sZEhlgOxDT8S+6cBH33v8ELl+p0lnn1q1beP6liQgOidIJsEt9Q2Hn6A17Jx9Er4+7bQF27oKOsHffA8Px2fS5AIA10VuFEb0Rr0wG0PEQIitrG70HCIWGb4CVtQ0cXPyEADtzjgMAIC//Au65byj+8JfnUaOoBdAZYF8Z9ZEQ6O66dwieHjEOavV1AB1Tm0eNtcXZjBzhOF5+ocJosCZcTvzgK+w/eARJKWnCg6RUqlbc/6dnDI6eLvFZCQA4ffac3hTi1tY2PPHMaGEkzNA05Z5y8PAxOLj46Sy7desWHhzyEg4npZq8nkplC379h2F44K//xN8eewV/e+wV3PfAcDzy1OswNgXZfckyDHniNTQ3d/zjVnFJucEpxOfzijB6/Oe4efPmgA+ws2fPxv3334/7778f3333nVnbGguwDz3ysrBOcUk5HhzyEt585zMs8Vkp3E/dNcA+PPRVYZsz6dl4/Om3hJ/LK65gTfRWLHL2xWujPxHuHz+Tng2bx/8trOfg4ocfF7gLPz/13BicOJWBxd4r8PsHn8PTI8YJdr0nHmCAJQOL3nZQXVbshK0spM9HQb9xiTQaYAsqr6NUARRfvYWI+JM/B+hoFF/t2X11UtJQXQa6DLB3tifyr6Gw6obwc0pWVY/3JRYGWDO2/8H3fK9eo/O9z/keHbenMMB2ILbj/92PTvjnv94VptMqrtXhq2/tMHT4m1AqW3QCbMWlStg8/m88+ewYKJUtty3A7th1SAh46zfFA4Bw76uVtQ3sHL2FdTUPOho9/nP4BoZj5hwH/Pf/PoL/e/hFVF9V6AVYAPBYuhxW1jaYOmM+AMNPIf5m9iJYWdvA3skHQMc9qv/z60fx9ydfQ8CyNfALisBDj7yM//n1oyi9WNFtuNSE7wV2S4RR04OHjwlPfdY8ZXjiB1/BytoGn079Af7Bq/GvNz6ElbWNcO+x5hijx3+O9ZviddR+sq8Yii5cxK//MAzrNm5HXX0DWlvbsGtPIn71u6dQcanS5PUMDd+AocPfhPYoXPVVBax/+zh27Uk0+hCnx/4xCgsXeQnLPp36A8ZMmCqEodKLFRj57/cxd0HHyPVADbDar8/p6t133y1qH8YC7FPPjdFZr7W1DXv2JWO+fDH++NAL" [INFO] [exec] 18:14:30.940 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.940 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.943 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.943 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "ddlkFk8nLuNnYjkcTj8dBmwvDgOW0xPDgCXqmv4eCuSf+LokIl9WVSf0+XtOBmwPzs8+BV6YKf9+cJQ9DFiirmEoUH/E1yUR+TIGLIfDYcASdRFDgfojvi6JyJcxYDkcDgOWqIsYCtQf8XVJRL5M0QH7/KR62d/4czhKn+cn1TFgu8BsNkOr1cq2fW8oaV+VRu5QUNLfrZL2Venkfl0SEfUmRQfsC6F7ZX/zz+EofV4I3evTAbtz907MipjldqxWa5f+5bl2/VrcLr4t/XlWxCzcuXunS+vqbT25r2q1GrMiZkGv13fp5xsaGzArYhYMBoN02+PHj7ErYRcWLFqAyLmRWLV6FTJOZcBisXi83t76e+6Mp6HA12H/fh0uXrIYBVcK2t0vJTUF27ZvAwBotVrMipjlNsIPHj6Io8eOut1mZ8t7EgOWiHyZogP2xdfexguhe/H8pDrZI4DDUdo8P6kOL4TuxYuvve3TAdvU1AS1Wg21Wo0TJ09g9drV0p/VanWX/+W5dPlSxYRDT+5rT4fDnTt3EDk3EoeOHEJ5RTkEQcDt27exdv1arN+43uOI7a2/5854Ggp8Hfbv16EnAWu1WnHjpxtu/2MDA5aIqG8oOmA5HI48o6SAbS3rbBbWrV8n/bm2thbbd2zHgkUL8N3K73Au+xwcDoe0PD0jHUuWLcGCRQuwKXYTSkpKAAC7EnYhIjICCxYtQPb5bACdvxm/eesmvo/5HgsWLcC8+fOwY+cO6c334SOHsTtht9P943fGI/NMJgCgoqICP2z5AfMXzMeK71bgdOZp2O12AK6PaLZ+o9zT+9ocDplnMrFsxTIsWbYEx9OOO72p7+h5bb2/NpsNS5cvRcapjHb7YDQasWzFMmmZWq1G5NxIXLh4ARs3bcSSZUuwc/dOp8fdrO3fc0fPn1qtRkRkBE6dPoXYH2Kxeu1qJB9N9viIaFdCga/D/vU6BLp2BPZByQOsW78OUfOisG37NsTvincK1M6Wd7R/3rzeXWHAEpEvY8ByOByvxxcC1mQ2YenypThx8gSsVivq6usQvSYauXm5AID7D+5j6fKl0Ol0cDgcyDqbhdVrVkvr8uZokiAImBM1B8XFxQDEN8Jr1q7BqdOnAABlZWWInBspvTnV6XWYEzUHjY2N0Gg0mDd/Hs6eOwubzYba2lqsXrMa6RnpADoPh57e1+ZwiN8ZD4PBgIbGBkSviZaWd/a8tt7fsrIyzIqY5fYIZMapDOk5b95u8tFkOBwOmM1mrF6zGllns9r9XOu/586ev+b1HjpyCA6HA1arFT9s+QEnTp5wuU9tdTdg+TqU/3UIiAEbERmByLmRThMRGeEyYDUaDebOn4tL+Zdgt9tRXFyMiMgI6fF2tryz/fPm9e4KA5aIfBkDlsPheD2+ELDXrl/DoiWLnI50FVwpwJp1awAAlZWViJwbidOZp/Hk6ROn+wHevRlvfsMPiBeyefLkCTZv2YxDRw5J91m1ehUuX74MALh48SI2b9ks/fPqtaud1nf9xnUsWrIIQM+HQ2f72vzGuq6uzul5Wxm9EkDnz2vr/f3p5k+YFTGr3XPbLP9yPuYvmO+03aqqKmn5keQjOHDwQLufa/333Nnz17xeQWh5Ld28eRNLly91uU9tdTdg+TqU/3UIiAGbdTYLNTU1TpN0IMllwObm5WLN2jVO+7wrYZf0eDtb3tn+efN6d4UBS0S+jAHL4XC8Hl8I2LPnziIiMgLzF8yXZt638/Dtwm+l+9+6dQtbtm5B1LwoLFm2BBcuXJCWefNm3OFw4HTmaSxdvhRLli3Btu3bsHbdWhw8fFC6z5msM1IsbPx+I64UXgEAnEw/iR07dzitr6KyQrrwj8twONT1cOhsX5vfWDefOgoAJSUliJoX5dHz6uoIbENDg8t9OZl+EtFrop222/oCOkePHUXSgaR2P9f677mz58/V4yl9VIqIyAiX+9RWdwOWr0P5X4eA96cQZ5zKwPYd253uezztuPR4O1ve2f5583p3hQFLRL6MAcvhcLweXwjYoqtF0tGaZgaDAY2NjQDEUxgfP34MQLx4y/Ub1zF7zmw8efIEgHdvxq9evYoFixZIR5QAIGFPglM4CIKAiMgIlJWVYe78uTCZTQCAS/mXnE4ZBcSjN81vdAVBEN/o6lre6Lb9rF1P7mvzG2udTuf0M81H5zp7XluHg91ux9LlS5H2Y1q7/TAajVi6fGm7U329DdjOnr/m9dY31EvLC64UYMV3K1w+P211N2D5OpT/dQh4H7B5l/Kk/7jSLHFfovR4O1ve2f4xYImI3GPAcjgcr8cXAtZoNGLx0sU4k3UGVqsVer0em7dsRsKeBADAjZ9uYPGSxaiurgYgHt2JiIxAQ6N4tPC7Vd8h+3w2jEYjAPHNeGFRodOVZdVqNRwOB3Jyc7Bk2RI0NTUBAIrvFCNybmS7N6Nbtm7B+o3rsT9pv3SbTq/Dtwu/lT57WFdXh9VrVuN42nEAYtTMXzAfp06fgtVqRXFxMaLmRTmFQ0/ua/Mb6+btm0wmbPx+Iy7mXPToeW0bDvfu3ZP29/Hjx1Cr1SguLsba9Wuxdt1aKaC6GrCdPX/N603YkwCT2YS6+jqsXLVSunBRZ7obsHwd9o/XobcBq9OJz8eFCxdgs9lw/8F9RM6NlB5vZ8s72z8GLBGRewxYDofj9fhCwAJAVXUVtm7figWLFmDh4oVIOpAkvbkGIF3hNGpeFFatXoVr165Jy85knUHk3EikHE8BALff76nX62GxWLAncQ8WLFqAZSuWYcvWLUhJTcGG7zc47V9hUSFmRczC/Qf3nW6vqKzAD5vFq78uWbYEJ06egM1mk5Zfv34d0WuiETUvCjt37URKaopTOPTkvja/sU7PSMf6jeuxZt0aZJ7JdPosX0fPq6tTTZ88eYKEPQlYtGSR9D2w6RnpMJvN0n26GrCdPX+tQ2jJsiVYtGQR0jPSnU5N7UhPXIWYr0P5X4dduQpxWXkZNn6/EVHzorApdhP27tvr9Hg7W97R/jFgiYjcY8ByOByvR6kB2989fPgQy1Ysc3tRI+p5rkLBG74YCnwdKp8vvi6JiJoxYDkcjtfDgO1ZRqMRT6ueYsu2LTiTdUbu3fErDNgWfB36Dl96XRIRtcWA5XA4Xg8Dtmc9efoEUfOisGXbFlgsFrl3x68wYFvwdeg7fOl1SUTUFgOWw+F4PQxYIhFDgfojvi6JyJcxYDkcjtfDgCUSMRSoP+Lrkoh8GQOWw+F4PQxYIhFDgfojvi6JyJcxYDkcjtfDgCUSMRSoP+Lrkoh8GQOWw+F4PQxYIhFDgfojvi6JyJcxYDkcjtfDgCUSMRSoP+Lrkoh8GQOWw+F4PQxYIhFDgfojvi6JyJcxYDkcjtfDgCUSMRSoP+Lrkoh8maID9rnkhj4bOX4Z8BcQ9baamjpM/2oOA5aoi/jvaeqP+LokIl/GgGXAkp+rqq5hwBJ1Ef89Tf0RX5dE5MsYsAxYIgYsURfx39PUH/F1SUS+TNEB25cYsOTLlBqwNQ0a2Ox2uZ8+8mP89zT1R3xdEpGvstntqGnQyB6uDNh+tE3yT0oNWEFrQKNGz4gl2fDf09Qf8XVJRL7IZrejUaODoDXIHq4M2H60TfJPSg1Y7bOIrWnQoKpO4HA4HA6Hw+H46NQ0aCBoDdD2g3BlwPajbZJ/UmrAcjgcDofD4XA4cg0Dth9sk/wTA5bD4XA4HA6Hw/FuGLD9YJvknxiwHA6Hw+FwOByOd9PnAZufn4/Dhw/DarV2et/uxKTRaER+fj5ycnJQX18Ph8Ph0c8xYKmvMGA5HA6Hw+FwOBzvpkcD1m63o7S0tMNJS0vDlClTkJqaCpPJ1OH6uhqTer0emZmZSEhIQEJCAjIyMlBTUwO7B1dNZcBSX2HAcjgcDofD4XA43k2PBqxer8eUKVM8nuPHj8NisbhdX1diUhAEnDlzBomJiUhPT0daWhr27NmD06dPo6amptMjsQxY6isMWA6Hw+FwOBwOx7uRNWB3794Ns9nsdn3exmR9fT2ysrKQmJiI8+fPQxAEPH36FBkZGdizZw8yMjJQX1/f4ToYsNRXGLAcDofD4XA4" [INFO] [exec] 18:14:30.945 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "HI5306MBa7VacenSJSQmJkqRmpqaikuXLknTvCwxMRFarbbD9XkTk/X19Th79iz27t2LnJwc6HQ6AOJpzU+fPkVaWhoSEhKQk5PTY9sk6g4GLIfD4XA4HA6H4930ykWc8vPzpYB9+PBhu2W7d+/uNF4Bz2NSEARkZWVh7969yM3NhV6vd1rc4sefAAAgAElEQVTe0NCAkydPIiEhAZcuXeqRbRJ1FwOWw+FwOBwOh8Pxbvo8YC0WS4enDbfmSUzq9XrpM685OTnQ6/VOn3PV6XS4cOECEhMTkZmZCaPR2O1tEvUEBiyHw+FwOBwOh+Pd9HnAWq3WDi/c1FpnMWm1WqWrDR87dgxPnz6V4tXhcECv1yMnJ0eK1+bTiruzTaKewoDlcDgcDofD4XC8m14P2IsXL8Jmszkt2717d4/EpMlkkr4qJzExEQUFBWhqapLiNTc3F3v37sWZM2fQ2Njo0b4zYKmvKDVgtQYzBG0Taho0qKoTOBwOh8PhcDg+OjUNGgjaJmj7Qbj2WcBOmTIF2dnZyM/PR35+Pvbt2yddxKmziPU0YJOSkpCcnIykpCQUFBTg6dOnyMnJwd69e5GVldXplYe92SZRT1FqwApaAxo1etg8+F5lIiIiIlIum92ORo0egtYge7j2asA+fvwYq1ev7vWv0WkO2JMnT+LGjRtITk5GYmIijh07hsTERJw5c8arePVkm0Q9RakBW9OgYbwSERER+Qmb3Y6aBo3s4dqrAQsAlZWVWLlyZYcBm5qa2uHnYT0N2MOHDyM9PR1JSUnSKcWZmZkenzbszTaJeopSA7aqjv8fISIiIvInVXWC7OHa6wELADU1NXj48KHTHD9+XIrX7l4R2GKxICUlRYrW1vHqyWdsu7JNop7CgCUiIiIiJfCbgHUlPz8fhw8f9uhKxJ3FpMPhgMVigclkchpPr3LclW0S9RQGLBEREREpgV8HrDfkiEkGLPUVBiwRERERKQED1kMMWPJlDFgiIiIiUgIGrIcYsOTLGLBEREREpAQMWA8xYMmXMWCJiIiISAkYsB5iwJIvY8ASERERkRIwYD3EgCVfxoAlIiIiIiVgwHqIAUu+jAFLRERERErAgPUQA5Z8GQOWiIiIiJSAAeshBiz5MgYsERERESkBA9ZDDFjyZQxYIiIiIlICBqyHGLDkyxiwRERERKQEig7YpzUCh8PpgWHAEhEREZESKDpgiahnMGCJiIiISAkYsETEgCUiIiIiRWDAEhEDloiIiIgUgQFLRAxYIiIiIlIEBiwRMWCJiIiISBEYsETEgCUiIiIiRWDAEhEDloiIiIgUgQFLRAxYIiIiIlIEBiwRMWCJiIiISBEYsETEgCUiIiIiRWDAEilcU1MTbt68icOHDyMuLg4xMTFISkrC9evXodPpAAB2ux23b992uw4GLBEREREpAQOWSMEqKiqwZcsWREZGSjN37lzpn2NiYnDnzh2cPn0aMTExbtfDgCUiIiIiJWDAEilUeXk5li1bhsjISMTGxqKwsBClpaV49OgRrl69KoXt/PnzMXfuXGzatMntuhiwRERERKQEDFgiBTIYDNi8eTMiIyNx+PBhmEymdvcxm81OR2fj4uLcro8BS0RERERKwIBt5dyFHPx1xBh88U0kSh6WSrc/Kq/A5zPn4L+Cw5Cw/2CPb5fIWzdv3pSOvJrN5nbLDQYDTp065XRq8bp169yujwFLRERERErAgG2loOia058DRozGX4JGON1mMBphtVp7fNtE3jh8+DAiIyNRWFjocrkgCDh16hQyMjKkyc/Pd7s+BiwRERERKQED1o2jx39EQdFVVFQ+xpKVa5yWlZVXtLv/xXor/ufxRryapcGfsjR4JUuNpMr2R8Z6wpHHZiwsNvTKukkZ4uLiEBUVhbKyMpfLHQ6HV+tjwBIRERGREvh0wA441jKvpLTMgGOu73/77j0AQNKRY6iprZVuN5vN+DpyPgCgrKLS5c9erLciJFcr/bnW5MBvMwRcU9s8/bsg8lhnAestBixR7zM8LYFVW98j63I4HCgrK0NhYSHy8vI4HA6Hw+mzKSwsRHl5udcHTHqKTwcs4ByuHcUrAHw8/UtU19Tg2k83AQD3HpTgaVU1APHU4ZQfT+Ldjz91+bNtAxYAVt414tvbBhhtDky8rMOIXC3euqBFRrUFAJBUacbbF7WYWqTHkPMafHfXgOnX9PjPcxpcrLei0eLA+Ms6jMvX4Y1sDRLKTdLPRd5sQlKlGcE5Wnx2Vfz5A710xJf6n85OIfYWA5ao950b/nd4uDOqR9ZVXl6O4uJiNDQ0QKPRcDgcDofTZ9PQ0IDi4mKUl5f3yO80b/l8wAItR2AHpHR8v4T9B/Dhp58DAIrv3MOgoUEYNDQIVqt4FHXfwSPIOHPW5c+6CthdZSZMu6rHyrtGrLpnBAA0mB34TYYAm0MM0XH5OgDAwUozQvPEnz9ZbcEX15pQJFiR/ix27+lseO2sBoBzwL7z7OcfG+x4NUvj8XNCynbr1i3pe15dXYHYWwxYot5hFmqguXsZDptVCliLpg51l1K7td7CwkKo1WqYTCZYLBYOh8PhcPpsTCYT1Gp1jx1I8ZZfBCwgBmxnklN/xN/mzAMAnM/JlQJWrRHDcPiYCZjy+d9c/qyrgF1cbMCyOwZ8cEWPc7UW6faBZzV4bLAjqdKMOTebAABpVWK0AsC5WgumFOlR3mTHxGdHYN+/osMfz6gBOAds88/rrA68lKn24hkhJTMYDNJX5Bw6dAhGo7HdfYxGI65fv+7RRccYsES943HqJpwb/jNcjfgv5Iz7f3H5k39H7rv/gnPBP+vWevPy8mAymWQ7fYuIiPyXw+GAyWRCXl6eLNv3m4D1xMSPP8X9kofS51z37D+IHzNOAwBST6Sjqcng9mt02gZsjcmOX6ULuKu1YcVdA1a3OgL7y3QBZntLiAKuA3bG9SbEPxKPrmXVWvCyi4CNZMD6rYqKCixfvlw6EltYWIiHDx+itLQURUVFiIuLQ2RkJE6fPt3puhiwvavczWfnyfcZqkpReWwDCj77A84FP4cLY/4HiqPDUZtzpFvrzcvLg8Vi6fyOREREvcBisTBg+0PAXr95CwCw8Yet0Gp10u03b99B/pWWQ+R19Q3tfrb1VYgHnhUn+Yn4mVS91YEJzz4D+2a2BseftnwGtqOAzayx4NUsDcZf1uGDK3r86yk17A4GLLWorKzEtm3bnL7vtfXExcXh3r17na6HAeuZed8uQkCgyu3odHoEBKrwUavPyq/fGIORYyZIfzabze3uQ77N3PAUPy0ORcHnA5D3wS/x9PROOOzdu8AfA5aIiOTEgO0nAdta3LZ4PCx9hOTUH3Hj5m2nZedz5PnLInLFaDTi1q1bOHLkCOLi4hAXF4dDhw7hxo0b0Ov1Hq2DAeuZlOM/Yv3GGDFKR49HQKAKy7+Llm4zmcxYvHQFYuO2SD8TOmocQkeNk/7MgPUzDjuepG9Dzvj/BX35bZTsmIMrM16FubGqW6tlwBIRkZwYsP0kYHPzL0v/bLPZ8JdhI/DX0LFO92lqMsBg4Hewkm9hwHpv8ifTERCowuMnT6Tb2sbpZ59/5XSE9u69+y4DtuRhKWbOioQqdAwmvPsh9u47wM82UocYsEREJCcGbD8J2PyCQgwfMwGz5i3Ek2dfnwOIby5nzIrCUNUoHEk53uPbJZIbA9Z7ngRs1tlsBIeMQnDIKBxJToEgCO3uo9VqMWrsBIwcPR4HDyVj8dIVCAhU4dDhZFkeFykDA5aIiOTEgO0nAUvkrxiw3vMkYIHOTyFO+/EkAgJV2Lf/AADAarUibPQ4nmJMHWLAEhGRnBiwDFgiWTFgvddTAbsjfjcCAlUIUo2EKnQMVKFj8PawEPw1aETfPRhSHAYsERHJiQHLgCWSFQPWe54GbNjocRgx8h239zl67DgCAlWI35WAx0+e4PHjJzh/IQelj8r67sGQ4jBgiYhITgzYfhawj0pud34nIh/CgPWepwE78b2P8PawEMTEbUZ5RWW7+zQ2ClCFjsHY8eE4kpyC9Rs2ISBQhaXLV/b5YyLlYMASEZGcGLAMWCJZMWC952nAHks5" [INFO] [exec] 18:14:30.946 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.948 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.948 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.951 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.951 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.953 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.953 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "06G8vBwKhQLJyckMM2miUChQXl4OnU5n6n/NiOgdxQLLMIzRYYElIiIiIlNggWUYxuiwwBIRERGRKbDAMgxjdFhgiYiIiMgUWGAZhjE6LLBEREREZAossAzDGB0WWCIiIiIyBRZYhmGMDgssEREREZkCCyzDMEaHBZaIiIiITIEFlmEYo8MCS0RERESmwALLMIzRYYElIiIiIlNggWUYxuiwwBIRERGRKbDAMgxjdFhgiYiIiMgUWGAZhjE6LLBEREREZAossAzDGB0WWCIiIiIyBRZYhmGMDgssEREREZkCCyzDMEaHBZaIiIiITIEFlmEYo8MCS0RERESmwALLMIzRYYElIiIiIlNggWUYxuiwwBIRERGRKbDAMgxjdFhgiYiIiMgUWGAZhjE6LLBEREREZAossAzDGB0WWCIiIiIyBRZYhmGMDgssEREREZkCCyzDMEaHBZaIiIiITIEFlmEYo8MCS0RERESmwALLMIzRYYElIiIiIlNggWUYxuiwwBIRERGRKbDAMgxjdFhgiYiIiMgUWGAZhjE6U7nAVle/wLoNm+HsNgvWgiM85/giat9BtLW1AwDUajUkUgHevgETsv2xjC+RCnqZYW0H2SwvHDh0BN3d3WMat66+HhKpgKXLg8e0H/TushYc8UXoGuh0Or33Dx35BqGr1ppmUkRERN9jgWUYxuhM1QKr1Wrh6eULiVRAcEgowrfvhK//AkikAr78aq24TNj6TYjae2BC5jDWAmtl44Dde/Zh9559iNgZidlz50EiFRB74uSYxmWBfXckJSVBJpNh2rRpsLCwwLRp0yCTyZCUlDSm8awFR0ikAs7FX9R7nwWWiIjeBSywDMMYnalaYBsaGyGRCvAPXCS+p1KpERwSimUrPoNarR5UBMsrKiGRCli/cQvC1m+CvZMMc33n435iEnZH7oWLmwdcZJ64dDkBANDS8goSqYDQVWEI374Tgr0LPOf44krCNQBDF82i4hKs+DQEgr0L5B5zcSLutN7RM4lUgGDvorcv9xOTIJEK2Baxa9hxm1ta8PW2HXB2mwV7JxlWBn+B53n5AF4X2AULl2L3nn1wcpXDc44vLl+5Op5fOY1Aq9XCN8gXlh9ZIioyCjWVNYAWqKmsQVRkFCwtLeEb5AutVmvUuNaCI3ZH7oW14IjCwiLx/YEFNi8vHyuCQ2DvJIOnly9ij58Uj+jX1dfDWnBE/IVLCFq8HLJZXli9dr14pgIAVFRWIiR0NRxd5Jg9dx5Onz0/6KgvERHRQCywDMMYnalaYAFgxachkEgF+PovwL4Dh5H0MBnt7a//UD5cgZVIBZw8dRbXb94SX6/bsBkpqWlwcfPAdCtbNLe0iAVWIhWwfcduJD54iPmBiyCRCkhLfzxo/NbWVji5yuHo7I4zZ+MRtn4TJFIBZ8/Fi3MaeAR22/ZdkMm94Ow2CyUlpUPOu7u7W9xu2PpNOHDoCOydZLCyccDzvHyxwPZ9Hn/hEmbN9oZEKiAlNf2t/CymOt8gX0j+KkFXW9eQn3e1dUHyVwl8g3yNGtdacMSTJxnYsWsPvH0D0NXVO37/AtvQ0AhbB1ecPnMOWq0WlZVV8PELxDfRsQBe/wXHrsi90Ol06Orqgo9fIOJOnQEAdHZ2Qu4xF4ePRkOj0aCquho+8wJwiX8BQkREo2CBZRjG6EzlAtvR2YnY4yfhNz9ILHDWgiNOxJ0GMHyBXbh4uTiGo7M7JFJBPBq1eu0GSKQCCguLxALr7jFHPBqV9SwbEqmADZu2Dho/4ep1SKQC4k72bl+r1cLBWaZ3JHXgNbB98fVfgFzl8yHnnZKaBolUwOq1G8RxEh8kicW7r6C4e8xBT08PAOBRciokUgGbtoSP/xdPepKSkvDRRx8NW177dLV1wdLS0qjTifsKrEqlho9fILZt7z1K37/Axl+8DF//BXrr3U9MgovME8DrAltSWiZ+vnN3FMK37wQA3LufCBeZp94R15u3voPf/CCD50lERFMTCyzDMEZnqhZYtVqNmtpaNLe0AABevWpF4oOHcPeYA4lUQE6uctgC23eNLAC4unvCysZBfL1+41ZIpALy8gvEArtg4VLx85raWkikgniacv/xjxw9JpZowd4Fgr0LplvZYoa1nbj+wFOIVSo1HiQ9gkQqwEXmCa1WO2jci5eu6F0jCwA1NbViGe8rKIuXrhQ/r6js3deVwV+Mw7dNI5HJZIiKjDJo2ajIKHh4eBg8dl+BBYDi4hJYC464d/+BXoE98k3MoOth8/ILIJEKUKvV4u9HY2OT+PnuPfuwNTwCAHD6zDnMsLaDvZNMjJ2DKxycZQbPk4iIpiYWWIZhjM5ULbC379yDRCogJHS13pGjVWvWQSIV8N3tu8MW2P5/2Hd194S14Ci+HqrA2jm6oaOzEwCQlv5YPLI5cPwLF3uL5tHoGFRVV6OqqhqJDx7qHfka6hpYrVYLWwdXSKQCGhoajToCu2HTVrGgOLnKodFoAADJKb1HYPtKCk2cadOm9V7zaoCS0hJMmzbN4LH7F1ig92irg7MMGzZtFX+PE67dgI9foN569+4nigV0tAJ7+85dzPHx11u/ta0NtbUvDZ4nERFNTSywDMMYnalaYDs6O+Hl7QeJVIBfwEJs3roNi5euFAtnQ+PgIjjWAiuRCli8bCVij5+E3LP32lLFk6eDxm9qaoZg7wJXd0+cj7+EHTsjxZtG9ZFIBUhn2mPHrj3YsWsPtkXsgs+8AEikAgKDlgAYfAqxVquFj18gJFIBa8I2YN/+Q7BzdIO14IiCwiKxoEhn2mPp8mDEHj8pHonOyMya4J8EWVhYAIbem0n7/fIGGlhgASB01Vq93+PmlhY4OruL18BWVVXDxy8Q+w4cBjB6gW1vb4ebfDbiTp6GRqNBS8srrAz+AmHrNxk8TyIimppYYBmGMTpTtcACvafzbg2PgNzTG1Y2DnBylSN0VRgKi4oBDH8NrLEFNjBoCSKj9ot397167caQ4wPAs+wcLF66EtaCI5xc5dgWsQud3x+9BQZfAzvdyhaCvQs+C/kKdfX1w47b2NiE8O074eLmAXsnGYI/D0XB93el7Ssom7duw74Dh2Hn4IrZc+fh+s1b4/uF05CmTZuGktISg5Z90yOwQG9hdZPP1r8LcX4BVnzaexdi2SwvHDl6TLzj8WgFFgBKy8rw+Rer4Ogih7PbLGwNj9C7IRoREdFQWGAZhjE6U7nATrS+ArtoyQpTT4XeYRN5DSwREdG7jAWWYRijwwI7cVhgyRBJSUmwtLQ0+C7EKSkpb2lmREREE4sFlmEYo8MCO3FYYMlQE/UcWCIioncZCyzDMEaHBZbI9LRaLXyDfGFpaYmoyKjea2K1vde8RkVGwdLSEvOD5ovXpRIREU0GLLAMwxgdFliid0dSUhI8PDxgaWkJCwsLWFpawsPDg6cNExHRpMQCyzCM0WGBJSIiIiJTYIFlGMbosMASERERkSmwwDIMY3RYYImIiIjIFFhgGYYxOiywRERERGQKLLAMwxgdFlgiIiIiMgUWWIZhjA4LLBERERGZAgsswzBGhwWWiIiIiEyBBZZhGKPDAktEREREpsACyzCM0WGBJSIiIiJTYIFlGMbosMASERERkSmwwDIMY3RYYImIiIjIFFhgGYYxOiywRERERGQKLLAMwxgdFliiycveSYbvbt8d9H7UvoMI+XKVQWPU1NZCIhXQ1tY+3tMDAGyL2IXde/ZNyNhERPRuY4FlGMbosMASvTuSkpIgk8kwbdo0WFhYYNq0aZDJZEhKShrTeCywRET0LmOBZRjG6LDAEpmeVquFb5AvLD+yRFRkFGoqawAtUFNZg6jIKFhaWsI3yBdardaocQ0psHX19ZhhbYeY2DgsW/EZfP0XYHfkXmg0GgCDC2xeXj5WBIfA3kkGTy9fxB4/ie7ubnHsh4+SsWjJCji5ymHr4IrQVWvR0vJK/DwjMwvzAxfBxs4ZIV+uwler17HAEhFNUSywDMMYHRZYItPzDfKF5K8SdLV1Dfl5V1sXJH+VwDfI16hxDS2wEqmAiJ2R0Ol00Gg0WBEcgsNHowHoF9iGhkbYOrji9Jlz0Gq1qKys" [INFO] [exec] 18:14:30.954 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "go9fIL6Jju0dq64OVjYOSElNBwA0NjZhnn8QYmLjAAANDY0Q7F2QcO0Guru7kZKaDulMexZYIqIpigWWYRijwwJLZFpJSUn46KOPhi2vfbraumBpaWnU6cTGFNiXL+tez+lhMtw95gDQL7DxFy/D13+B3lj3E5PgIvMEALHUAkBXVxcKi4qxMvgLROyMBABcvnIV8/yD9NZfE7aBBZaIaIpigWUYxuiwwBLAMy6wAAAgAElEQVSZlkwmQ1RklPi6pLAEf/zkj/jwww/xx0/+iJLCEvGzqMgoeHh4GDy2q7snrt+8Nej9XZF7sXrtegCvC2z/04Czs3Mww9oOgH6BPfJNDEJXrdUbKy+/ABKpALVaDZ1Oh9gTJyH3mAvZLC+EfLkKfgELsS1iFwAg+thxhISu1lt//8EjLLBERFMUCyzDMEaHBZbItKZNm9Z7zev3/vjJH2FhYSHmj5/8UfyspLQE06ZNM3jsoEXLcPDQ0UHvL1/5OSKj9gN4XWBfvHg9hxs3v4WnV+/pyv0LbMK1G/DxC9Qb6979RDg4ywAAt+/cg5OrXDwKCwBh6zeJBTbh6nX4zAvQW3/Dpq0ssEREUxQLLMMwRocFlsi0LCwsgH73ZvrwZx/qFdgPf/bh6w+13y9voPiLl2Fj54yEazdQXlGJvPwCHDz8DWZY20H5PA/A6wIbtn4zOjs7UVVdjTne/jgRdxqAfoFtbmmBo7O7eA1sVVU1fPwCse/AYQDAxUtXIJN74dWrVgBAalo6Zto6YWt4BACgubkZDs4ynI+/BK1WiydPM2AtOLLAEhFNUSywDMMYHRZYItOaNm0aSkpfnyY8nkdgdTod4i9cwjz/IMy0dYKdgyuWrvgMjxVPxGX6Cuz+g0cgm+UFF5knjkbHoKenB8AQdyHOL8CKT3vvQiyb5YUjR4+Jd0dWqVRYt2EzHF3kkHt6I/jzUETtO4gFC5eK28tVPkfQomWwsXPG4mUrsXHz1yywRERTFAsswzBGhwWWyLSGvQb2Z29+Dawh+gpsY2PTuI5LREQ0GhZYhmGMDgsskWklJSXB0tLS4LsQp6SkjOv2WWCJiMhUWGAZhjE6LLBEpjdRz4E1BAssERGZCgsswzBGhwWWyPS0Wi18g3xhaWmJqMio3mtitb3XvEZFRsHS0hLzg+aL15oSERFNBiywDMMYHRZYondHUlISPDw8YGlpCQsLC1haWsLDw2PcTxsGem/wVFZWBoVCgeTkZIZhGGaMUSgUKC8vh06nG/f/Vk92LLAMwxgdFliiqam8vBxKpRKNjY149eoVwzAMM8Y0NjZCqVSivLzc1P9pNzsssAzDGB0WWKKpSaFQoKWlBSqVChqNhmEYhhljVCoVWlpaoFAoTP2fdrPDAsswjNFhgSWampKTk6FSqXjKGxHRG9LpdFCpVEhOTjb1VMwOCyzDMEaHBZZoakpOToZGozH1NIiIJgWNRsMCOwYssAzDGB0WWKKpiQWWiGj8sMCODQsswzBGhwWWaGpigSUiGj8ssGPDAsswjNFhgSWamlhg3y4LCwtTT4GIJhAL7NiwwDIMY3RYYImmJkMKbEmhkhmHHDkUxQJLNMmxwI4NCyzDMEaHBZZoamKBZYElovHDAjs2LLAMwxgdFliiqYkFlgWWiMYPC+zYsMAyDGN0WGCJpiYWWBZYIho/LLBjwwLLMIzRYYElmprGu8DOtLaChYWFmF//+lewtxOQmpxo8gJp6oxHge3q6kJjY9MbjTFexnMu79J+0dRjzO/faMuywI4NCyzDMEaHBZZoapqIAvuXT/6M725dxbc3ryL66CH84z/8A/7P//5k2HXycjNNXi7fhQLb2NiEreERcHX3hJWNAzy8fLBv/yF0dHaKy/gHLkJKatqYf97bInZh95594vYkUmHMxfFN5zLSWDm5SixdHgw7B1fIZnkhau8BqNXqQetVVVfD3kmGtrZ2vfcTrl6HRCroJWrfQYPXf9Ptl5SWYUVwCOydZJDJvXDw0FF0d3eLnxcWFWP5ys9h6+CKOT7+uH7jlvjZd7fvDpq7RCrA0dnd4P0baXxD5tfc0oL1G7fCwVkGRxc5wrfvhEr1ev9TUtMRsGAxbB1cIff0RuyJk9DpdIO+H51OhxXBIdixa49R3+9o44+2f6NtfyBjfpdHW5YFdmxYYBmGMTossERT00QU2JnWVnrvrQoNwa9//Svx9ccf/w7z/X1hbTUDf/u3fwuv2R4oKVRCmf0Usz1n4Ze/+AU++OAD/PlPf8R3t66ipFCJQwf26o0RffQQLCwssGlDmPjev/zL/4OwNV+hpFCJg/uj8Jvf/A988MEH+OUvfoG/fPJnFOXnoKRQiaL8HCxbugj/+T9b4sc//hD/+q//grjj0SYvsEuWfYrgz0ORk6vEixc1eKx4Ar+AhVi9doO4jLvHnHErsBqNBokPksb8GKU3nctwY7W2tcHR2R3n4y9Bq9WipqYW8wMXYf/BI3rr3L2XCFd3T0ikwqACuXnrNkRG7Uddfb2Y9vZ2g9Yfj+3P8fHH6bPnodPp8PJlHWbPnYf4i5d7x29thau7Jw4eOgqVSo2SklLIPb1x914iAEClUunNu6S0DDK5Fy5dTjBo/0Ybf7T5AcDS5cHYvHUburq60NTUjKBFy3D4aDQA4OXLOljZOODho96SVllZBRc3D9y5e3/QzzX2xElMt7LVK5Cjfb+jjW/I/o20/aEY87s82rIssGPDAsswjNFhgSWamia6wKY8uo8//uHfMV3yV70C++GHH2L/3t0ozMtGTpYCJYVKzJ0zG//1o49wKi4G3968CmurGfivH32EfGUWMhSpeO+99/Dtzd5CG7QgAL/8xS/gYG+HkkIlsjMf4/3338f1hIvIfJKGH/3oR9i0IQzJD+/h1o0EhK35Siywy5Yuwj//029wKi4GDxPvYOOGMPz4xx/i3u2bJi2wVjYOSE1L13svLy8fq9dugE6nw5qwDZhhbQcnVznOnb+AmtraQeWpf0EFgIzMLMwPXAQbO2eEfLkKX61eN+wR2Ly8fPGonKeXL2KPn9Q7KtffwLkAQEVlJUJCV8PRRY7Zc+eJBanP0egYyGZ5wdFFjsXLViIz89mQY5WUlGLj5q/1tnfu/AUsWfap+Pr0mXPwmReAa9dvDlkgPbx8sHbdRszzD0JA0BLEX7ysN5eR1n/T7Wu1Wky3ssXps+fR09ODly/rMMf79VHC+4lJcHX31JvPmbPxWL7y8yG/67XrNmLdhs0G799o4482v4LCItg6uEKlUonrv3xZh8rKKvF1a1ub+M+FhUVwcpVD8eSp3hyzs3Mw13c+1m/colcgDfl+Rxrf0O9vuO0PNPD37/ade7CxcxL3Ny39MWzsnFBSUjrk7/1ALLBjwwLLMIzRYYElmpomosC+9957eP/99/E3f/M3sLCwwD//02/wOPWhXoG1mal/lDYnS4Ef/OAHOHRgr/jes4x0/PSnP8XundtQUqjEb37zP7Dx+yOuv/vdv+HTFctg+Xd/Jx6R/fnP/wOKC3Jx59vreO+995Dy6P6g+T3PycCPf/whLsWf1XvfSjody5YuMmmB3bN3Pzy8fHDq9Dnk5j4f8ufS/+jPaAW2oaERgr0LEq7dQHd3N1JS0yGdaT9kgW1oaIStgytOnzkHrVaLysoq+PgF4pvo2GHn238unZ2dkHvMxeGj0dBoNKiqrobPvABcunIVAPDkaQbkHnPR3NwMnU6HuFNn4OMXOORYA+l0Oqz4NAT79h8S32toaIROpxvyO2hoaIREKuDg4W/w4kUNkh4mw8lVjvPxlwxa/023DwDRMccxw9oOM6ztIJEKeoXt1re3MXvuPL3l4y9cgqu756BtJ6ekws7RDc0tLQbvnyHjjzS/hGs3sHR5MC5dToCPXyB8/AIRe2LwX2Z0d3fD0dkdEqmATVu26RXK1rY2zJ47D8/z8rEtYteIBXKo73ek8Q3ZP2O2Dwz+/du0JRxLln2KxsYmuLp7IuHq9WGXHYgFdmxYYBmGMTossERT00QU2E/+/CfcvHYZN69dxomYb/CHf/9f+N2//RaFedligV22RL8sXku4CAsLC72iW1KoxL/99n9i" [INFO] [exec] 18:14:30.954 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.956 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.957 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.958 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.958 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.959 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.959 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "1eBBA/WPv/mNfvWrX+lf/7/f68P339bxY4e1euWymPtYv3a1evXqpblzZrmX/fM//1+a9cRjOn7ssFatKNBvf/vf9atf/Ur/+Jvf6H//4V/1/ZFvdPzYYX1/5Bs9OGmC/st/SdCvf32P/uf//GdtfGV9XAxYy3b0+tZtMZff7oDNn/CgXly7XhcvVqm+vkG7dhersbGxRwzYAblDGbA+YsASkbExYAHATHd6wO79fKd+///+P+pj/XvMgL3nnnu0YtliHSv7Wt8cKtHxY4d1/9DB+q/33qvNG1/WB++9rb6J9+m/3nuvjhw+pK9K9ukXv/iFPngvOmjzx43RP/7mN0pLTdHxY4f19cEv9Mtf/lLvFG3TwS/362//9m81d84s7fnsU73/bpFmPfGYO2AfnDRBv/sfv9XmjS/rs10f66k5s/TrX9+jTz96z/cBu3jJMvV10nXs2Pfu5TcO2LKyI5o8dZpSM0IaNCRPG17ZpObm5nbvc+KkKUpMSlN65gDNmv20wuGLNz0De7KiQtOmP670rBwNvn+EthS+0eZs8PXWrn9ZoYFDlJ6Vo4kPTtHBg6Xudbe6L6/f98jRY3pw8sNKTstWTu792lL4hiTpiVlzdF/fFGVk5+j1N97s1H19dfCQRo+doKSUTE17dIYee/xJBuxtYMASkbExYAHATHdiwP7iF7/QL3/5S/2H//Af1KtXL/3uf/xWX+z7LGbAJvWLPUv7zaES/c3f/I1Wr1zmXlb61QH93d/9nRa/MF/Hjx3Wb3/73/XUtTOu//Iv/7f+NPlBJfzn/+yekf2P//H/0A9Hv9XHH7yjX/ziF9r7+c42x/fdN1/p17++R9u3FsZcnmj30YOTJvg+YL/88istXLRUw/LG6OrVq5JiB+yFC2Elp2Vry2uvq6mpSRUVpzR85FitW7/hpvc7+v9n706jorwXfN/ba+/de53dve4+vW+fYa1z1+2zzjkv7rkv7une2fecPru77739kKeApxiKWVDiPOCUaEwwBCPREI0aNQ5RjGYwjiREBZNoEgdEcUKjZTTOkUSjvSMBMRBQ4HdfkHpCCchQaPHwfD9rfddqKCz+IEnvX56qYtxE7dz1qSR1OmDr6+uVlv6E3lj7lu7evatr169r+Mix2la8o8P7PH7ic6WlP6Hq6mq1tLRow6YtGj5qnCR1eV89+bx37vwgX1Ka1r27UXfv3lXl198oIXmwDhwslxR8Bbar+7p1q0pWbKJKPvxYTU1NOnT4qMyoWAZsCBiwROTYGLAA4EwPY8D+4z/8UTs/3K6dH27X+nfe1N//j/+u3//d3+riudP2gH1ycvBY/LBkqwYNGhQ0dK9cPKu/+9v/pskTs3Tl4lllDs1QXGyMzp4+oV//+tc6UXFIv/3t/6J9u3cpa/xY+yrv5Qtn9P/9v/+kv/iLv1B0lEfzXp6jUyeO6MrFs9r1UXHQi0y1LSnR1y8GbENDo4aPGqcFC5dICh6wRVu3a8To8UF/bl9pmRJTMjq93+4M2L37SpWYkhF0tXLnrk81akxWh/d5/sJFRVrxWrd+oy5dvhL057q6r5583j17S5WcNiTo9q+uXtX337f+7462A7ar+9pevEMjRwd/PS/kzWHAhoABS0SOjQELAM70KJ4Du2/3Lg0aNMh+nuljj/1ez06f2uGAPXqoLOj9f/vf/i9NmTRBVy6e1bLXFunf//t/pw3r3tL/+V//D125eFYRxj9r/rx8PfbY7/Vc9jP2n7t84YwKN63XhKyx+i//+T/p3/3bf6sj5fv1wfubNWjQIB0o3f1Qx2ooA1aSLl++okgrXnv37Q8asGvefKfd82HPnb8gw7TU2NjY4f12Z8Bu3vKeHo+MUawvxS4mLklxCSmdnvfAwUOa/myOomN8SkkbqveLtklSl/fVk8/7ftE2ZU18stMztB2wXd3XW2+/q+ycmUF/fmXBGgZsCBiwROTYGLAA4EyPcsC++caqTgds4CHEq15fZr/v1Ikj+s1vfqPXFi/UlYtndfRQmQYNGqQEX5xGDMvUlYtn9Vz2M/JaUfrVr36lrUVbOjzThS/9+t3vfqeF8+fK//lR/epXv9LsvJn9esBKrVdb4xJSNCd/nj1aSz782H6obsDefaUPHJrdGbCf7d6jzOGjg/5c7Z07unnzXzq8z3/5lz/pwk/P021sbNS+0jJFeLy6eOlyl/fVk89buv+AUtKGBl1V/Wz3Xh0sPyxJSkt/wh6wXd1XyY6PNHzk2KDb5+TPY8CGgAFLRI6NAQsAzvQwf43Op7t2aNOGd/THP/69/uqv/konKg51OmCvXGx9Eaf/7T/8B21Y95Z2frhdj0f8s/0iToGP+Y//8W/0i1/8QitXLNWVi2e1tWiLfvGLX+g3/+pf2Q9RLt72vqZPe0ol24t06OA+LV+6WL/85S/tgTt29Ej95V/+pea9PEf7du/S9g8KNW3qFL21drWuXDyr5UsX63/89/876GyPR/yzXpn7Upsx+roee+z3QWfr6wErSTm5s2SYlj1gq2tqFJ+Qaj8H9tq16xo+apxeX/VGp/fbnQH7ww8/KDltiDZs3Ky7d++qpua2pk2fobzZ+R3eZ+n+MiWlZujq1UpJ0smTfj0eGaMbN292eV89+bx1dXVKThuiTZtbv96rVyuVlJphD9ihw0bpvfc/UF1dXZf3VV1drbiEFL1ftE337t3T8ROft75wVpsBe/KkP+gFtPBgDFgicmwMWABwpocxYNs+r/Rf//a3+qd//AcVb3vf/pjOBmzg1+j869/+Vr/+9a/1xz/+vf1rdAKlpSbrz/7sz3T86EFduXhWF8+d1m9+8xv94z/80f6YPZ9+rP/nn/5Rv/vd7/Tnf/7n+i//+T9p/rx8+/ZL57/QjOzp+pu/+d/1y1/+Uv/m3/y1Ij2m/QrHuc/P0C9+8Yugz/vXf/2/Bj1vd27+bA0aNEhffvH5Qx2w1TU1Sk4bEvwqxOcvaOrTra9CnDJ4qNasfVv37t3r9H67M2Cl1ueWPjsjV/GJaUpIHqx581/VDz90/qtu3t2wSWkZwxQdk6AnRozRnr2l9m0Puq+eft7Ll69o2vQZiktIUfrQ4UEvLLVh42ZFeX1asbKgW/d15uyXypr4pKJjEjTpyWl66eVXggbslKema9GSZZ1+zQjGgCUix8aABQBn6usBS70fsIDTMGCJyLExYAHAmRiwDFigtxiwROTYGLAA4EwMWAYs0FsMWCJybAxYAHAmBiwDFugtBiwROTYGLAA4EwOWAQv0FgOWiBwbAxYAnIkBy4AFeosBS0SOjQELAM7UnQG7ZvVy6qMYsBhIGLBE5NgYsADgTF0N2La/05X6JmCgYMASkWNjwAKAM3XnCiwAdIQBS0SOjQELAM7EgAXQWwxYInJsDFgAcCYGLIDeYsASkWNjwAKAMzFgAfQWA5aIHBsDFgCciQELoLcYsETk2BiwAOBMFRUVqqurC/cxADgQA5aIHBsDFgCcqbKyUmfPnlVDQ0O4jwLAYRiwROTYGLAA4EwtLS2qrKxURUWFysvLicihhQMDlogcGwMWAADAXRiwROTYGLAAAADuwoAlIsfGgAUAAHAXBiwROTYGLAAAgLswYInIsTFgAQAA3IUBS0SOjQELAADgLgxYInJsDFgAAAB3YcASkWNjwAIAALgLA5aIHBsDFgAAwF0YsETk2BiwAAAA7sKAJSLHxoAFAABwFwYsETk2BiwAAIC7MGCJyLExYAEAANyFAUtEjo0BCwAA4C4MWCJybAxYAAAAd2HAEpFjY8ACAAC4CwOWiBwbAxYAAMBdGLBE5NgYsAAAAO7CgCUix8aABQAAcBcGLBE5NgYsAACAuzBgicixMWABAADchQFLRI6NAQsAAOAuDFgicmwMWAAAAHdhwBKRY2PAAgAAuAsDlogcGwMWAADAXRiwROTYGLAAAADuwoAlIsfGgAUAAHAXBiwROTYGLAAAgLswYInIsTFgAQAA3IUBS0SOjQELAADgLgxYInJsDFgAAAB3YcASkWNjwAJAaFpaWnT16lVVVFSovLycaMBUUVGhyspKtbS0hPsfM/QxBiwROTYGLACEprKyUmfPnlVV" [INFO] [exec] 18:14:30.960 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.961 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "uqTTr/tB3/fAgB0/YYpeW/a6fElpysgcoe3FO3r5E9F7jAeEGz+D6CkGLBE5NgYs3OrkKb8M09K4rMkP/LimpiaNGTdRhmkpb3a+Vq1eo1hfijzRcfry3Hl7wBqmpY2bCvXRzl322y/OeVmHDh9RYnK6IjxeVdfU2APWMC0tXPSaSvcfsO//yNFj7YZcbW2tfElpik9I1ZbCIuXNzpdhWip8r0iS1NLSomeyn5dhWlr71jtKTE5XlNenr65elfTzMJw4eaqyJj2l5LQhamlp0dLlK2WYlpatWNnrAbt7zz5FeX2K8vr0ftE2VVdXdzpg216BXbBwiVLShiohebCuXPkq6JyBP9fV9z0wYAO3F32wTYOHDJNhWjp0+Ghf/Ih0G+MB4cbPIHqKAUtEjo0BC7fau6/UvhL6IIcOH5FhWpo5a479vtL9ZfZADQzYCZOesm+PT0iVYVr2801nzpojw7R08eIle8CmpmfaV1FP+U/LMC3NyZ/XbsiV7PhIhmlpw8bNklofohuXkBI0EG9VVdlXkw3TCroK2XbABsbo+QsXNXTYKI0cnaWNmwp7PWCl9g8h7s5zYAONGD1eZ85+2eGf6+r7HhiwqemZam5uliQdLD8sw7SUP3f+A/9O+xrjAeHGzyB6igFLRI6NAQu3On78cxmmpbEdXIE9cLBcNTW3JUlbtxUHPVdTkm7cuGmP1sCAfe75WfbtSakZ8kTH2W/Pfmme/RDbwIBtOxJv3Gy9vyenPtNuyK1Z+7YM01KkFS8rNlFWbKIiPF49HhkTdOYVKwtkmJaiYxJUW1trv7/tgA0M5bmvLJRhWlqxsqDLAfvG2rf6ZMC2fQhxQ0Oj9pcdlGFaSkzJ0L1799r9ua6+74EBO2nKNPv2r79p/buYNn1Gu7/Th4nxgHDjZxA9xYAlIsfGgIVb1dfXK9aXIsO0dPzE5/b7Aw8tTk4boqampgdeCZyTP88esDm5s+zbk1IzFGnF2293NGBj4pNVV18vSTpy9Jh95fD+IffB1mL74cHXrl/XtWvXVbr/gK58ddW+/0uXr8gTHSdPdJx9hTKg7YC9d++eYuKSFOHx2g9Zbjtgf/zxR/t5sQGBsdvZgI1LSFFMfHK7z9fVc2Dv3bsnb1ySDNPSrVtVPboCOyd/nj1gfUlpunv3riSp/FDrFdh581994N99X2M8hO769W+79T50jJ9B9BQDlogcGwMWbvbxzk8U4fHKjIrVszNy9fzMF+0RuOPDjyW1Dq3ho8bJMC29kDdHr69crZj4ZEVa8bpw8VKvB6xhWpr05DSte3ej0jJan7tZcfxEuyH3/ffVsmITlZSaofeLtmnR4qUyzNYXjZJaB+PI0VmK8Hh15OgxjRqTJcO0tOuTz+zbAwNWkp6f+aL9nNSGhoagAStJKWlDZZiWClavVcHqtfb3o7MBO3jIMEV4vFq2YqUqv/6m0wFrRsVq0ZJlWrRkmRa8usR+8ajAc5Dv/3Ndfd8DA9aMitWUp6Zr3bsblZqeKcO09PnJU335Y9KlnoyHCZOean1I+KYtXX7s45ExQT9XPbm9qup7GaalwUOGqaGhwX7/xMlTNXTYqG6fty886GtuampSTm6e8ucueOD7QhV4lMPKgjV9cn/d+d7fX1JqRtBZlr9e0OHbvcGARU8xYInIsTFg4XbHKo5r6vTWV/iNiUvSxMlT7V81E1BV9b3mL1ysxOR0xfpSNP3ZHF24eEmSej1gx2VN1tLlK+1Xzw0M5o4GoP/0F5o0ZZoirXj5ktK04NUlqv/p6m3gRZgWLVkmSTp3/oIej4xRTFySvv32RrsBu217SdDDbO8fsIePHFVG5ghFeX3Kyc3TO+s2PHDAbt1WrPiEVMUlpOjkSX+3ngMb4fHKik3UM9nP60/ffdfp1/2g73tgwL48b4FeX/WGYuKSNOSJkfpo564e/wyEqrvjobLya/t7kDlsdJe/a7gvBmzg6n3Aox6wXX3N9fX1Pz36YMED3xeqcAzYIU+MtP+jzaIly1TwxpuSWl9dO292vnbu+jTobAxYPEoMWCJybAxY4NEKDNjAoITzdXc8FKxe+9N/7MiTYVo6edIfdHv5ocPKHD5aiSkZ2ripsN1I6ur2ttoO2EgrXteuX5fU8YA9cvSYRo7OUpTXp+nP5ujGjZv2bWPGTdSYcRMl/fwc49wXXpTU+h9/2l7t783XHHil6bb/THT0Pkl6r2ir0tKfkCc6TpnDRqt0f1nQfX157rwmTZmm6JgEZQ4bHfQfogIjMX/uAk3PzpEVm6ic3FmqvXOny+9Bb7/3ebPzO7y9O1dguzrP/Riw6CkGLBE5NgYs8GgxYAee7oyH5uZmJacN0agxWfZVybZXGG/dqlJ0jE8pg4dqS2GRJk2ZFnRlv6vb7xcYUZOenKYIj1czcl6Q1H7A3rhxU57oOI2fMEVbCouUmJIR9Kul1qx9WxEer2pqbuujj1t/RVRC8mBJreM08OuhevM1S60P4w+8cNjefaWdvu/c+QsyzNYXSyv6YJtSBg+1zyFJtXfuKD4xTWnpT2jjpkKNy5qsxyNjdO1a63APjMQIj1cFb7ypOfnz7BcJ6+p70Nvv/f1XYC/+9OiBrgZsV+fpCAMWPcWAJSLHxoAFHi0G7MDTnfEQeFGqTZvfkySNnzBFUV6f/auWAqMtcDXz+vVvg0ZSV7ffLzCiVhas0bz5r8owLR04eKjdgN20+T0ZpqUvzpyVJG0ufF+Gaenrb76RJJ0+/YUM09K+0jLNm/+q/cJnX3/zjcZmTX7gz3FXX7PUs4cQ37hxU3fu/KAvz523n1fb1NQkSfr0sz0yTEuffLrb/v4cLD9sf67ASAxcFa29c8d+CHpX34Pefu/vL3DFuKsB29V5OsKARU8xYInIsTFgASA03RkPs158yX5BqkVLltkPk922vUTSz6PFf/oLSVJLS4siPF57JHV1+/3aDtjq6mrF+lKUMXSERo+bGDRgly5vfQ51dEyCrNhERVrxMkxLR49WSGq9ihqfkKrFry3XkCdGamXBGkV5fdq85T1FeLxBv+aop1+z1P0B29jYqAULlyg6JkExcUlKTE6XYVq6d+9e0PfnxOcnOzxLYCS+vuoN+/4M09Lsl+Z1+T3o7fe+tw8h7uo8HWHAoqcYsETk2BiwABCarsZDTc1t+9Wc7y/we4g/+XS3/WJZkvTdd7eCrvJ1dfv92g5Y6edfx2SYVtCAfXfDJvvq7LXr13XylF9nzn6pH3/80f6Y2S/NVWJKhj2ipj6dbb8deFGt3nzNkuxf3ZQ/d/4D3xc4/0c7d6mpqUn5c+d3eAW2ZMdHkqQLFy/plQWLdO7ceUntX8Sp7YDt6nvQ2+99bwdsd/5O7seARU8xYInIsTFgASA0XY2Hog+2yTAtbS/eEfT+7Ody7RF4+3atYuKSlDlstHbv2acZOS8EjaSubr/f/QO2ublZY8dPajdgv/7mG0V4vJo0ZZq2bS9R5rDRiktIsX9HsSTt+uQz+/mjdXV1euvtd2WYllLShnb6Ssrd+ZoD5/JExyl96HBt3FTY6fsCV0G3Fe/Qic9P2g9lDvyKoMBzYH1JaSp4400NHzVOnug4ffPNNUkPHrBdfQ96+73v7YDtzt/J/Riw6CkGLBE5NgYsAISmq/EwZtxEeaLjdPt2bdD795WWyTAtLVm6QpJ0/PjnGjZirBKT07Vq9RplZI4IGkld3d7W/QNWkr44c1YRHm+7VyHeu69UmcNGyxMdp7HjJ+n0Tw+VDaiurlaEx2tfOT1+4nMZpqUFC5eE/DVL0sqCNYqOSdCkJ6d1+r47d37QM9nPKzrGp+Ejx9pXYAPPE5Wks1+e08TJUxUdk6BhI8Zqf9lB+7YHDdjufA96870P5VWIuzrP/Riw6CkGLBE5NgYsAISG8YBw42cQPcWAJSLHxoAFgNAwHhBu/AyipxiwROTYGLAAEBrGA8KNn0H0FAOWiBwbAxYAQsN4QLjxM4ieYsASkWNjwAJAaBgPCDd+BtFTDFgicmwMWAAIDeMB4cbPIHqKAUtEjo0BCwChYTwg3PgZRE8xYInIsTFgASA0xcXFqq+vD/cx4FJ1dXUqKSkJ9zHgMAxY" [INFO] [exec] 18:14:30.963 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "InJsDFgACI3f71dZWRkjFo9cXV2d9u/fL7/fH+6jwGEYsETk2BiwABCa5uZm+f1+lZSUqLCwkOiRVVJSIr/fr+bm5nD/YwCHYcASkWNjwAIAALgLA5aIHBsDFgAAwF0YsETk2BiwAAAA7sKAJSLHxoAFAABwFwYsETk2BiwAAIC7MGCJyLExYAEAANyFAUtEjo0BCwAA4C4MWCJybAxYAAAAd2HAEpFjY8ACAAC4CwOWiBwbAxYAAMBdGLBE5NgYsAAAAO7CgCUix8aABQAAcBcGLBE5NgYsAACAuzBgicixMWABAADchQFLRI6NAQsAAOAuDFgicmwMWAAITXNzs06dOqWSkhIVFhb2i0pKSuT3+9Xc3Bzubw+AfogBS0SOjQELAKHx+/0qKytTfX19uI9iq6+vV1lZmfx+f7iPAqAfYsASkWNjwAJAaIqLi/vVeA2oq6tTSUlJuI8BoB9iwBKRY2PAAkBoCgsLw32ETvXnswEIHwYsETk2BiyAUFV+/U2/up9HrT+PxP58NgDhw4AlIsfGgIXb+U9/oeycmYpLSFFMXJKyJj6pz3bvUUtLS1jO09jYKMO0NGzE2D69P8O0ZEbF6s6dH+zbnp2Ra9/26Wd7enW2RUuWKT4x7YEfc/36t3pxzstKSB6sSCteGZkjtPz1gqCz3H8/3f38/UF/Hon9+WwAwocBS0SOjQELN9u7b78iPF5FeLyaOj1bObl5ivL6ZJiW3l63PixnepgD1jAt7d23X5LU0NBof62hDNhYX4pifSn22/fu3VPe7HwtX7HKfjtj6AgZpqXp2Tmav3CxRoweL8O09Nzzszq9n47cf9/9RX8eif35bADChwFLRI6NAQu3amxsVELyYBmmpaNHK+z3X7nyleITUpX9XK59Fba6pkavLFikhOTBivWlaNr0Gfry3HlJrQ97NUxLs1+aq7zZ+Yr1peiJEWO0r7RMry1docTkdCWmZGjb9tYX06mpuS3DtJSTm6f5CxfLik1URuYIFZd8aJ/r/pF46fIVTX06W1ZsotLSn9D6DZvts20pLJJhWpo0ZZpaWlp04GC5DNPSqDFZamxstO8vc/hoRXi8emXBIknS4SNHZZiWho8caw/YO3d+kGFaGj9hiv251771jgzT0p69pe3ONn7ClKBxfO78hXYfc6uqSoZpafS4ifZ9NjQ0anp2jp6c+owaGxs7vJ8/ffedDNNSds5MTZoyTTFxSTpYfjjovgOfK/u5XK1YWaCUtKFKThuiNW++Y3+uy5evaMrUZxQdk6CsSU9p/YbNMkxL7xdtC/2H6Cf9eST257MBCB8GLBE5NgYs3OrkKb8M09K4rMkP/LimpiaNGTdRhmkpb3a+Vq1eo1hfijzRcfry3Hl7wBqmpY2bCvXRzl322y/OeVmHDh9RYnK6IjxeVdfU2APWMC0tXPSaSvcfsO//yNFj7QZgbW2tfElpik9I1ZbCIuXNzpdhWip8r0iS1NLSomeyn5dhWlr71jtKTE5XlNenr65elfTzyJs4eaqyJj2l5LQhamlp0dLlK2WYlpatWNnrAbt7zz5FeX2K8vr0ftE2VVdXdzjApz6dLcO0NGL0eL2+6g2VHSjXDz/8/PDhju4nMGAN09LMWbO1+LXlqq2t7XDAGqal15au0OEjR5WR2Xq19/QXZ9TQ0KDU9EyZUbF6Y+1beuvtd+2rzgxYAG7GgCUix8aAhVvt3VdqXwl9kEOHj/w0oubY7yvdX2YP1MCAnTDpKfv2+IRUGaZlP8dz5qw5MkxLFy9esgdsanqmfRX1lP+0DNPSnPx57QZgyY6PZJiWNmzcLKn1YbRxCSlBA/FWVZV9NdkwLW0v3mHf1nbABsbo+QsXNXTYKI0cnaWNmwp7PWCl9g/97ehj6urrte7djRo1Jss+Y6QVr/UbNnd6P4EB60tKU3Nzc4f3HXg7IXmw/b1cveZNGaalj3d+okOHW68yz31loX2/y1esYsACcD0GLBE5NgYs3Or48c9lmJbGdnAF9sDBctXU3JYkbd1WLMO0tG79Rvv2Gzdu2qM1MGDbPp8zKTVDnug4++3ZL82zHxobGLBtR+KNm633F3hIbduRtmbt2/bgs2ITZcUmKsLj1eORMUFnXrGyQIZpKTomQbW1tfb72w7YwFCe+8pCGaalFSsLuhywb6x9K6QB29jYqBs3b6q6pkaSdPt2rUr3H1BqeqYM09IXZ852eD+BAdv2LJ0N2OGjxtkf8+6GTTJMSx9+tNMe/++s22DfHvj7ZMACcDMGLBE5NgYs3Kq+vl6xvhQZpqXjJz633x94aHFy2hA1NTU98ArsnPx59oDNyZ1l356UmqFIK95+u6MBGxOfrLr6eknSkaPHZJiW8ufObzfSPthabD88+Nr167p27bpK9x/Qla+u2vd/6fIVeaLj5ImOs68MB7QdsPfu3VNMXJIiPF77IcttB+yPP/5oPy82IDB2OxuwcQkpiolPbvf5Ah/z2e699nNZ276yc+4LLwa9eNT99xMYsFOemt7pfQfeHjk6y/6YtgM28JzZtt+PBQuXMGABuB4DlogcGwMWbvbxzk8U4fHKjIrVszNy9fzMF+0RuOPDjyW1PmR3+KhxMkxLL+TN0esrVysmPlmRVrwuXLzU6wFrmJYmPTlN697dqLSMYTJMSxXHT7Qbad9/Xy0rNlFJqRl6v2ibFi1eKsNsfdEoqXXEjRydpQiPV0eOHrMfprvrk8/s2wMDVpKen9k6HD3RcWpoaAgasJKUkjZUhmmpYPVaFaxea38/Ohuwg4cMU4THq2UrVqry62/afUxdfb2GDhslw7Q0auwEvTxvgSZNmWaP+FtVVR3eT18M2IaGRiWlZijC49WCV5do/sLFejwyJqwDdsKkp1ofEr5pS5cf+3hkTNDPVU9v7+nZALgHA5aIHBsDFm53rOK4pk5vfYXfmLgkTZw81f5VMwFVVd9r/sLFSkxOV6wvRdOfzdGFi5ckqdcDdlzWZC1dvlK+pDRlZI6wB3NHI9F/+gtNmjJNkdCNWHsAACAASURBVFa8fElpWvDqEtX/dPU28CJMi5YskySdO39Bj0fGKCYuSd9+e6PdgN22vUSGaWna9BmS1G7ABl4IKcrrU05unt5Zt+GBA3brtmLFJ6QqLiFFJ0/6O/yYGzdvat78V5WWMUye6Dj5ktKUk5uni5cud3o/fTFgJenLc+c1ZtxEeaLjNG36DL2+6g0ZpqUPthZ3/cPRTd0diZWVX9v/8SJz2Oguf9cwAxbAw8KAJSLHxoAFHq3AgA0MSjw81dXV+mjnLp3yn7bft2HTlqDB3he6OxILVq+1XzjMMC2dPOkPur380GFlDh+txJQMbdxU2G6gdnV7KGcD4C4MWCJybAxY4NFiwD46dfX1io5JkGFaWrP2bb33/gdKSRuq6JgEfffdrT77PN0Zic3NzUpOG6JRY7LsK7H5cxfYt9+6VaXoGJ9SBg/VlsIi+2HWgYHa1e2hnA2A+zBgicixMWCBR4sB+2gdOXpMY7MmK8rrkyc6TqPHTdSBg+V9+jm6MxIDLwa2afN7kqTxE6Yoyuuzf9XSxzs/CXru8vXr3wYN1K5uD+VsANyHAUtEjo0BCwCh6c5InPXiS/YLgS1askxjxk2UYVratr1EkrRp83syTEv+019IklpaWhTh8doDtavbQzkbAPdhwBKRY2PAAkBouhqJNTW37Vdzvr/A7yH+5NPd9otlSdJ3390KusLa1e29PRsAd2LAEpFjY8ACQGi6GolFH2yTYVraXrwj6P3Zz+XKMC1duHhJt2/XKiYuSZnDRmv3nn2akfNC0EDt6vbeng2AOzFgicixMWABIDRdjcTAr/G5fbs26P37SstkmJaWLF0hSTp+/HMNGzFWicnpWrV6jTIyRwQN1K5u783ZALgTA5aIHBsDFgBC059HYn8+G4DwYcASkWNjwAJAaPrzSOzPZwMQPgxYInJsDFgACE1/Hon9+WwAwocBS0SOjQELAKHpzyOxP58NQPgwYInIsTFgASA0/Xkk9uezAQgfBiwROTYGLACEpj+PxP58NgDhw4AlIsfGgAWA0PTnkdifzwYgfBiwROTYGLAAEJri" [INFO] [exec] 18:14:30.963 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.964 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.965 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "wAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsERERkb1iwAKwLAYsPY9NTk7q+tgPau4dUkVrlypau9TcO6TrYz9ocnJyTc7jyZMnGh0dVUtLi+rq6gAAWDctLS1yu9168uTJmvx/mrcxYAFYFgOWnrce/vZIjd0DKm3uXFBj94Ae/vZo1efjdrvV29uru3fv6t69ewAArJu7d++qt7dXbrd7Df6f0/sYsAAsiwFLz1OTk5Pzxuv1sQldH5uYN2JXeyS2paVFP//8sx4+fKhHjx4BALBuHj58qJ9//lktLS1r9P+g3sWABWBZDFh6nro+9sO8I64LDVjj739Y1XnV1dXp4cOHPnv6FhER2bcnT57o4cOHqqur88n5M2ABWBYDlrzJff3GM/38zb1Diz51eK7m3qFVnVddXZ0ePVr9U5GJiIhW0qNHjxiwDxiwALzkqwHr6OrWvi8PaNNr2/TKpje0Y+fHKiktM4+G/fbbb/LzD9Df/m+HTy4fze/cd0Ha/Ppbz/Q8ylocs0Zql3NUd+/9suAR2LIWx6rOiwFLRES+jAFrYMAC8IovBmx5RZVe2LBRL2zYqD179+nL/Yf10sYt8vMPUFxCoiQG7PPYq1u26dUt257pecwdsKXNnfrpl1/10y+/zvv7itauVZ0XA5aIiHwZA9bAgAXglfUesL/99pte2/q2/PwD1NT09I0LhodHtPm1N7Xv3/v15MkTc8D+9e8fKDI6Vptfe1Pb3n5PUTHx5r+pqKzW3/5vh14M2KxXNr2hL748qIkffjDPx88/QPv+vV/BoeHa9tZ72vrWu7P+vcs1rN17PtPLr7ymHbs+UWLSJfn5B+hyxlVJktM1rD2f7lPAq6/rrT/9WYlJl5Z8veSdsTEdPHxMr219W69u2aYv9x/W2Ni4efpPP/+sU2fOmaf/a+8X6usfkGQ8NdfPP0BHj5/U4aMn9OqWbfrz+/9QRWW1vj8frNe3/kmvb3tHV69lr+jjPV0fT1+v7R/ulp9/gKl/YHAlN7/HFnoK8WIDlqcQExGRlWPAGhiwALyy3gO2o9MhP/8AfbDjoyU/bnpQ+fkH6PMv9iv98hVtfetd+fkHaGBwSHfGxvQ/L76iv/79A13JzNKJk6fl5x+g788Hz/v3358PVkNjk9753/fl5x+gru4ePXz4UG/+6X/l/9KrioyOVWzcRfMo8OWMq/rll1+05Y23tPm1N5WalqHDR0/Izz9AaekZC17eR48e6c/v/0MbXt6kkLBIhYZH6YUNG/WPD3bqyZMnevz4sf7xwU75+Qfo8NETCouI0qtbtmnDy5vU1z9gDlI//wAlp6Qpr6DQ/PORY1+pvqFRr2/9k17YsFE//fyz1x/v6fp4+nqVllXopY1b9NLGLbqccVU/wYhW8QAAIABJREFU/fRs7jcLvYnTYgN2Ld7EiQFLRES+igFrYMAC8Mp6D9jyikr5+Qfoy/2Hl/y46UH16pZt5siIjI6Vn3+ACotKJBlHNH/88Sfdvn1H6RmZ8vMP0IFDR2f9+9e2vm0eZYyIipGff4DyC4pU39AkP/8AnTx11jzPC8Fh5oDNzsmTn3+AkpIvSZJ+//13bXptm/7y/j8XvLxNza3y8w/Q16e/Mf+uprZOjq5uTU5Oqr6hceryHTNPr6yqNgfn9CD9cNcn5umbX3tTfv4B+u9/f5UkHTh0TH7+ARoacnr98Z6uj6evl7Q+TyGe+2t0pl8De/feL+oduW7+fcMa/BodBiwREfkyBqyBAQvAK+s9YFtb2+XnH6B/LnAEtqa2Tj//fE+SZj2FeLqLSSny8w9Qbl6BJicnFRUdZx5l/PP7/1hwwC7276cHXXxCknl65tUsc8BGRcfJzz9ALwZsVsCrryvg1df1woaN+p8XX1nwemXn5svPP0CxcRcXPH36cyckJpt/d+fOmDlCpwfpvwMPmae/8eY72vDyJvPPR49/bT5919uP93R9PH29pPUZsJL08LdH834X7NzfAfvwt9UPTwYsERH5MgasgQELwCvrPWAfPHigV7dsk59/gFrb2s2/n35q8da33tXjx48XfBOnWQN0ajCePfe9/vvfX+V2Xzefnist/CZQM/99bV2DefRzujNnvzMH7JVMY3BGx8br5q1bunnzliqrajQ8Mrrg9Zo+AnvoyHHz72LjLio4NFy//vrrkkdgj5342hykX+4/ZJ7+xpvv6MWAzeafFxqwy/14T9fH09dLkvGO0Zu3LnLLrm2Tk5O6Pjahpp5Blbc6VN7qUFPPoK6PTaz6yOt0DFgiIvJlDFgDAxaAV3zxLsT5BUV6YcNG+b/0qj7/Yr8CDxzRhpc3yc8/QDm5+ZI8D6prWTnmU3ZHRkfNsTb91GRP//7hw9/0xpvv6IUNG3Xmm+90+uy3+p8XXzEH7I8//qSAV1/XG2++o8sZV3Xu2/PmmyYt1PRrYF/YsFFfn/5G33x7Xi9s2Gi+1vf333/XX//+gfz8A3Tw8DGFhEbolc1b9WLAZg3OeErwsxqwnq7Pcgbs2+/+RS9s2Kig4NBn/vtg1yMGLBER+TIGrIEBC8Arvvo9sM0trdqz13hH3Fc2vaGdH+1ReUWVebqnQfXbb7/p+FentHHTG3pt69s69+15bX3rXW19611NTk4ua5D19Q/oHx/s1IaXN+lfe79QSFik/PwDdCUzS5Lxu2p37f6XXgzYrC1vvKUz33ynBw8eLHqd7oyN6cChY9ryxlva9No2HTx8zHxXZEm6e/dHnT77rV7f+ie9umWb9n7+pQaHnJL0zAesp+uznK9X5tUsbX7tTW16bZs6Olb3O1ifhxiwRETkyxiwBgYsAK/4asD6up9++kl5BYXqdDz9XaJJKany8w9QcUmZDy8ZrVcMWCIi8mUMWAMDFoBX7Dpg7z94oJdfeU1+/gGKio5T+uUr2vbWe3r5ldf0ww//8fXFo3WIAUtERL6MAWtgwALwil0HrCQ1NjXrnzs+0ksbt2jDy5v0fx/sVE2tb/6PhNY/BiwREfkyBqyBAQvAK3YesGTvGLBEROTLGLAGBiwArzBgya4xYImIyJcxYA0MWABeYcCSXWPAEhGRL2PAGhiwALzCgCW7xoAlIiJfxoA1MGABeIUBS3aNAUtERL6MAWtgwALwCgOW7BoDloiIfBkD1sCABeAVBizZNQYsERH5MgasgQELwCsMWLJrDFgiIvJlDFgDAxaAVxiwZNcYsERE5MsYsAYGLACvMGDJrjFgiYjIlzFgDQxYAF5hwJJdY8ASEZEvY8AaGLAAvMKAJbvGgCUiIl/GgDUwYAF4hQFLdo0BS0REvowBa2DAAvAKA5bsGgOWiIh8GQPWwIAF4BUGLNk1BiwREfkyBqyBAQvAKwxYsmsMWCIi8mUMWAMDFoBXGLBk1xiwRETkyxiwBgYsAK8wYMmuMWCJiMiXMWANDFgAXmHAkl1jwBIRkS9jwBoYsAC8woAlu8aAJSIiX8aANTBgAXiFAUt2jQFLRES+jAFrYMAC8AoDluwaA5aIiHwZA9bAgAXgFQYs2TUGLBER+TIGrIEBC8ArDFiyawxYIiLyZQxYAwMWgFcYsGTXGLBEROTLGLAGBiwArzBgya4xYImIyJcxYA0MWABeYcCSXWPAEhGRL2PAGhiwALzCgCW7xoAlIiJfxoA1MGABeIUBS3aNAUtERL6MAWtgwALwCgOW7BoDloiIfBkD1sCABeAVBizZNQYsERH5MgasgQELwCsMWLJrDFgiIvJlDFgDAxaAVxiwZNcYsERE5MsYsAYGLACvMGDJrjFgiYjIlzFgDQxYAF5hwJJdY8ASEZEvY8AaGLAA" [INFO] [exec] 18:14:30.978 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "vMKAJbvGgCUiIl/GgDUwYAF4hQFLdo0BS0REvowBa2DAAvAKA5bsGgOWiIh8GQPWwIAF4BUGLNk1BiwREfkyBqyBAQvAKwxYsmsMWCIi8mUMWAMDFoBXGLBk1xiwRETkyxiwBgYsAK8wYMmuMWCJiMiXMWANDFgAXmHAkl1jwBIRkS9jwBoYsAC8woAlu8aAJSIiX8aANTBgAXiFAUt2jQFLRES+jAFrYMAC8AoDluwaA5aIiHzRvXv3lJaWpsePHzNgHzBgAXiJAUt2jQFLRES+6OHDh+ru7tbk5CQD9gEDFoCXGLBk1xiwRETky37//XcG7AMGLAAvMWDJrjFgiYhovRobG1Nra6sk6f79+6qsrGTATmHAAvAKA5bsGgOWiIjWqzt37qilpUWS9Ouvv6qsrIynEE9hwALwCgOW7BoDloiIfBlv4mRgwALwCgOW7BoDloiInmVjY2O6c+eOJOnnn3/WyMiIJOm3335TX18fTyGewoAF4BUGLNk1BiwRET3LWltbzacNj4yMqKioSJLxa3QuXbrEU4inMGABeIUBS3aNAUtERL6MpxAbGLAAvMKAJbvGgCUiorXu3r17evjwoSTj3YZ//fVXScbThu/duyfJGK53797Vo0ePGLAPGLAAvMSAJbvW0tKi+/fv+/piEBHRH6i0tDR1d3dLkiorK1VWViZJ6uvr06VLlyRJd+/e1fnz5/Xo0SPzKcbrHQMWgGUxYMmuud1u9fb2mv+lnIiIaL16/PixJiYm5Ha7fXL+DFgAlsWAJbv25MkTud1utbS0qK6uDgCAddPS0iK3260nT5745P8DGbAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS0RERGSvGLAALIsBS3ZocnJSnZ2dys7OVlpa2h9Wdna2HA6HJicnff0lJyKi5zgGLADLYsCSHXI4HKqurtaDBw98fVGeaQ8ePFB1dbUcDoevLwoRET3HMWABWBYDluxQVlbWH368Tnf//n1lZ2f7+mIQEdFzHAMWgGUxYMkOpaWl+foirGt2u75ERORdDFgAlsWAJTtkt0Fnt+tLRETexYAFYFkMWLJDdht0dru+RETkXQxYAJbFgCU7ZLdBZ7frS0RE3sWABWBZDFiyQ3YbdHa7vkRE5F0MWACWxYAlO2S3QWe360tERN7FgAVgWQxYskN2G3R2u75ERORdDFgAlsWAJTtkt0Fnt+tLRETexYAFYFkMWLJDdht0dru+RETkXQxYAJbFgCU7tJpBV9/QpO0f7tZLG7doyxtv6cv9h+S+fmMNL93ax4AlIqKlYsACsCwGLNmhlQ66H374jza8vEn/3PGRsnPylJySpoBXX9c7//u+njx5ssaXcu1iwBIR0VIxYAFYFgOW7NBKB53bfV1+/gE6cOio/vOfu5KkqupaxSUk6v79+5KkJ0+eKDQ8Sq9v/ZM2vLxJ7/3l76qqrjU/x959X+qVzVv18OFDSVJRcan8/ANmfUx+QZHe/fPftHHTG9rz6T45XcMrvaqSGLBERLR0DFgAlsWAJTu0mkF3/kKo/PwD5OcfoL+8/0+dvxCqGzdumqc7XcP6+z92KCExWV3dPXrvL3/X+/+33Ty9prZefv4BKiwqkSTt2btP295+T48fP5YkObq65ecfoNj4i2pr79C/9n6hd/73fU1OTq74MjNgiYhoqRiwACyLAUt2aLWD7uatW8rIvKZDR47rpY1b9MqmN3RnbMw8/dat28q8mqVTZ85p02vbtO2t98zTJicn9fa7f9GeT/fp9u07emHDRsUlJJqnh0dEy88/QK9s3qpXt2zTxk1v6MWAzRobG1/x5WXAEhHRUjFgAVgWA5bs0EoHXU1tnT797N/q6e0z/+5aVo78/AOUV1AoSWpr79CGlzfpwKFjKiou1Ucff6ptb7836/MkpaTqhQ0bderMOfm/9Kp++OE/5mnBoeHy8w8wj+r+8ssv+v3331d0eadjwBIR0VIxYAFYFgOW7NBKB93wyKg2vLxJ77z3vtIvX9HljKt67y9/1wsbNmrI6ZIkRcfGy88/QK1t7Zr44Qdte+s9bX3r3Vmf5+ef7+nFgM3y8w/QoSPHZ53W0tomP/8AHT1+Uo6ubv3l/X/q3T//jacQExHRM4sBC8CyGLBkh1Yz6BqbmrVr97/0yuatemnjFn2w46NZb8B0Z2xMH+76RC9t3KK//u2f+mxfoF7YsFE//jj7e+vkqbPG0G1tn3ceefmF+sv7/9TLr2zRzo/2mON4pTFgiYhoqRiwACyLAUt2yG6Dzm7Xl4iIvIsBC8CyGLBkh+w26Ox2fYmIyLsYsAAsiwFLdshug85u15eIiLyLAQvAshiwZIfsNujsdn2JiMi7GLAALIsBS3bIboPObteXiIi8iwELwLIYsGSH7Dbo7HZ9iYjIuxiwACyLAUt2yG6Dzm7Xl4iIvIsBC8CyGLBkh7KysvTgwQNfX4x16f79+8rOzvb1xSAiouc4BiwAy2LAkh1yOByqrq7+w4/Y+/fvq6qqSg6Hw9cXhYiInuMYsAAsiwFLdmhyclIOh0PZ2dlKS0v7w8rOzpbD4dDk5KSvv+RERPQcx4AFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFkMWCIiIiJ7xYAFYFnjd+/p8eSkr3+OEhEREdE69HhyUuN37/n8Meg0BiwAr/z0ywP9eO9XRiwRERHRH7zHk5P68d5/9dMvD3z+GHQaAxaAV355YIzY8bv3dOeHnwAAAPAHNX73nn765YF+eQ4eg05jwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYsAAAAAMASGLAAAAAAAEtgwAIAAAAALIEBCwAAAACwBAYs" [INFO] [exec] 18:14:30.978 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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" [INFO] [exec] 18:14:30.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-261 << "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"}" [INFO] [exec] 18:14:30.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-261: Close connection [INFO] [exec] 18:14:30.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:30.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 261][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 262][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54926<->127.0.0.1:7055 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-262: set socket timeout to 10800000 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> Cache-Control: no-cache [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> Host: localhost:7055 [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> Connection: Keep-Alive [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:30.999 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.000 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.019 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:31.020 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.020 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.020 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.020 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.020 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 >> "[\r][\n]" [INFO] [exec] 18:14:31.066 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:31.066 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:31.066 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "connection: close[\r][\n]" [INFO] [exec] 18:14:31.066 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "content-length: 173606[\r][\n]" [INFO] [exec] 18:14:31.066 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "date: Wed, 28 Nov 2018 18:14:31 GMT[\r][\n]" [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "[\r][\n]" [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << HTTP/1.1 200 OK [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << connection: close [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << content-length: 173606 [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << server: httpd.js [INFO] [exec] 18:14:31.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-262 << date: Wed, 28 Nov 2018 18:14:31 GMT [INFO] [exec] 18:14:31.071 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - My edition title\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n " [INFO] [exec] 18:14:31.091 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "
  • Domain\n \n
  • \n
WorkspacesStudio Test WorkspaceMy edition title\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

My edition title\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
    \n
  • \n
    \n\nSummary\n
    \n
  • \n
  • \n
    \n\nEdit\n
    \n
  • \n
  • \n
    \n\nPermissions\n
    \n
  • \n
  • \n
    \n\n<" [INFO] [exec] 18:14:31.112 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "a class=\" \" onclick=\"jsf.util.chain(this,event,'if (!(jQuery(this).checkSafeEdit())){return false;};history.pushState(null, \\':TAB_RELATIONS\\', \\'http:\\\\/\\\\/localhost:8080\\\\/nuxeo\\\\/nxpath\\\\/default\\\\/default-domain\\\\/workspaces\\\\/Studio%20Test%20Workspace\\\\/My%20edition%20title@view_documents?tabIds=%3ATAB_RELATIONS\\');','RichFaces.ajax(this,event,{"sourceId":this,"parameters":{"javax.faces.behavior.event":"action","org.richfaces.ajax.component":"nxw_TAB_RELATIONS_form:nxw_TAB_RELATIONS"} } )');return false\" href=\"#\" id=\"nxw_TAB_RELATIONS_form:nxw_TAB_RELATIONS\">Relations\n
    \n
  • \n
  • \n
    \n\nHistory\n
    \n
  • \n
  • \n
    \n\nTestLayoutLabelLeft\n
    \n
  • \n
  • \n
    \n\nTestLayoutLabelOnTop\n
    \n
  • \n
  • \n
    \n\nTestLayoutLabelHidden\n
    \n
  • \n
\n
\n
\n\n\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
\"\"
Title\n \n
Description\n \n
SimpleString\n \n
SimpleDate\n
\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n \n \n \n SimpleBlob\n \n
\n \n \n \n MultiString\n \n \n\n
\n\n\n\n\n\n\n
\n \n \n \n \n \n \n \n
\n
\n\n\n\n \n\n \n \n \n \n \n \n
\n
\n\n\n\n Add\n \n\n
\n \n \n \n MultiDate\n \n \n\n
\n Add\n \n\n
\n \n \n \n MultiBlob\n \n \n\n
\n Add New Attached File\n \n\n
\n \n \n \n Complex\n \n \n\n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
ComplexBlob\n
\n
ComplexDate\n
\"\"\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n
ComplexMultiBlob\n \n\n
\n Add New Attached File\n \n\n
\n
ComplexMultiString\n \n\n
\n Add\n \n\n
\n
ComplexString\n \n
\n
\n \n \n \n MultiComplex\n \n \n\n
\n Add\n \n\n
\n \n \n\n \n \n\n \n \n \n \n \n \n\n \n
\n
Change comment\n
\n
\n
\n\n
\n
\n \n \n\n
\n " [INFO] [exec] 18:14:31.120 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-262 << "
\n
\n
\n \n
\n
\n \n\n
[0xc3][0x97]
TestDocument saved.
[0xc3][0x97]
Draft saved.
"}" [INFO] [exec] 18:14:31.124 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-262: Close connection [INFO] [exec] 18:14:31.124 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:31.124 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 262][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.149 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 263][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54940<->127.0.0.1:7055 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-263: set socket timeout to 10800000 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> Content-Length: 84 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> Host: localhost:7055 [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> Connection: Keep-Alive [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "[\r][\n]" [INFO] [exec] 18:14:31.150 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 >> "{"using":"id","value":"document_edit:nxw_documentEditButtons_EDIT_CURRENT_DOCUMENT"}" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "connection: close[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "date: Wed, 28 Nov 2018 18:14:31 GMT[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "[\r][\n]" [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << HTTP/1.1 200 OK [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << connection: close [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << content-length: 224 [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << server: httpd.js [INFO] [exec] 18:14:31.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-263 << date: Wed, 28 Nov 2018 18:14:31 GMT [INFO] [exec] 18:14:31.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-263 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ac87eb64-7a06-4d66-bdae-39a904178085}","element-6066-11e4-a52e-4f735466cecf":"{ac87eb64-7a06-4d66-bdae-39a904178085}"}}" [INFO] [exec] 18:14:31.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-263: Close connection [INFO] [exec] 18:14:31.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:31.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 263][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.170 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:31.170 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:31.170 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 264][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54942<->127.0.0.1:7055 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-264: set socket timeout to 10800000 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bac87eb64-7a06-4d66-bdae-39a904178085%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bac87eb64-7a06-4d66-bdae-39a904178085%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> Cache-Control: no-cache [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> Host: localhost:7055 [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> Connection: Keep-Alive [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bac87eb64-7a06-4d66-bdae-39a904178085%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.171 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 >> "[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "connection: close[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "date: Wed, 28 Nov 2018 18:14:31 GMT[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "[\r][\n]" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << HTTP/1.1 200 OK [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << connection: close [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << content-length: 102 [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << server: httpd.js [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-264 << date: Wed, 28 Nov 2018 18:14:31 GMT [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-264 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:31.191 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-264: Close connection [INFO] [exec] 18:14:31.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:31.192 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 264][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 265][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:31.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54946<->127.0.0.1:7055 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-265: set socket timeout to 10800000 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> Content-Length: 189 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> Host: localhost:7055 [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> Connection: Keep-Alive [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "[\r][\n]" [INFO] [exec] 18:14:31.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{ac87eb64-7a06-4d66-bdae-39a904178085}","element-6066-11e4-a52e-4f735466cecf":"{ac87eb64-7a06-4d66-bdae-39a904178085}"}]}" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "connection: close[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "date: Wed, 28 Nov 2018 18:14:31 GMT[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "[\r][\n]" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << HTTP/1.1 200 OK [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << connection: close [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << content-length: 99 [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << server: httpd.js [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-265 << date: Wed, 28 Nov 2018 18:14:31 GMT [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-265 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-265: Close connection [INFO] [exec] 18:14:31.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:31.269 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 265][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.269 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 266][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54958<->127.0.0.1:7055 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-266: set socket timeout to 10800000 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> Content-Length: 175 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> Host: localhost:7055 [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> Connection: Keep-Alive [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "[\r][\n]" [INFO] [exec] 18:14:31.270 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{ac87eb64-7a06-4d66-bdae-39a904178085}","element-6066-11e4-a52e-4f735466cecf":"{ac87eb64-7a06-4d66-bdae-39a904178085}"}]}" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "connection: close[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "date: Wed, 28 Nov 2018 18:14:31 GMT[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "[\r][\n]" [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << HTTP/1.1 200 OK [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << connection: close [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << content-length: 99 [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << server: httpd.js [INFO] [exec] 18:14:31.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-266 << date: Wed, 28 Nov 2018 18:14:31 GMT [INFO] [exec] 18:14:31.396 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-266 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:31.396 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-266: Close connection [INFO] [exec] 18:14:31.396 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:31.396 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 266][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:31.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:31.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:31.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 267][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:31.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:54970<->127.0.0.1:7055 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-267: set socket timeout to 10800000 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> Content-Length: 40 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> Host: localhost:7055 [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> Connection: Keep-Alive [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "[\r][\n]" [INFO] [exec] 18:14:31.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "[\r][\n]" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-267 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}","element-6066-11e4-a52e-4f735466cecf":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}"}}" [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << connection: close [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << content-length: 224 [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << server: httpd.js [INFO] [exec] 18:14:33.054 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-267 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.055 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-267: Close connection [INFO] [exec] 18:14:33.055 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.055 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 267][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.056 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 268][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55056<->127.0.0.1:7055 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-268: set socket timeout to 10800000 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> Content-Length: 126 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> Host: localhost:7055 [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "[\r][\n]" [INFO] [exec] 18:14:33.057 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "[\r][\n]" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-268 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a6c3ead7-8ff0-4301-8760-d3d16b087678}","element-6066-11e4-a52e-4f735466cecf":"{a6c3ead7-8ff0-4301-8760-d3d16b087678}"}}" [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << connection: close [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << content-length: 224 [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << server: httpd.js [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-268 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.087 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-268: Close connection [INFO] [exec] 18:14:33.088 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.088 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 268][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 269][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55058<->127.0.0.1:7055 [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-269: set socket timeout to 10800000 [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba6c3ead7-8ff0-4301-8760-d3d16b087678%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.089 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba6c3ead7-8ff0-4301-8760-d3d16b087678%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> Host: localhost:7055 [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba6c3ead7-8ff0-4301-8760-d3d16b087678%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.090 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 >> "[\r][\n]" [INFO] [exec] 18:14:33.125 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "content-length: 121[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "[\r][\n]" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-269 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My edited edition title"}" [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << connection: close [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << content-length: 121 [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << server: httpd.js [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-269 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-269: Close connection [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.126 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 269][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 270][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55062<->127.0.0.1:7055 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-270: set socket timeout to 10800000 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> Content-Length: 133 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> Host: localhost:7055 [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "Content-Length: 133[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "[\r][\n]" [INFO] [exec] 18:14:33.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleString"}" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "[\r][\n]" [INFO] [exec] 18:14:33.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-270 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2cf4bf7c-c220-4ae9-933b-d9255ed7adcb}","element-6066-11e4-a52e-4f735466cecf":"{2cf4bf7c-c220-4ae9-933b-d9255ed7adcb}"}}" [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << connection: close [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << content-length: 224 [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << server: httpd.js [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-270 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-270: Close connection [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 270][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.154 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 271][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55066<->127.0.0.1:7055 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-271: set socket timeout to 10800000 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2cf4bf7c-c220-4ae9-933b-d9255ed7adcb%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2cf4bf7c-c220-4ae9-933b-d9255ed7adcb%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> Host: localhost:7055 [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.155 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2cf4bf7c-c220-4ae9-933b-d9255ed7adcb%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.156 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 >> "[\r][\n]" [INFO] [exec] 18:14:33.183 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "content-length: 109[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "[\r][\n]" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-271 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"test string"}" [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << connection: close [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << content-length: 109 [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << server: httpd.js [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-271 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-271: Close connection [INFO] [exec] 18:14:33.184 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.185 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 271][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 272][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55070<->127.0.0.1:7055 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-272: set socket timeout to 10800000 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> Content-Length: 131 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> Host: localhost:7055 [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "Content-Length: 131[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "[\r][\n]" [INFO] [exec] 18:14:33.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleDate"}" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "[\r][\n]" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-272 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b66cfc73-7a3c-44f6-9fcb-0424249e0a08}","element-6066-11e4-a52e-4f735466cecf":"{b66cfc73-7a3c-44f6-9fcb-0424249e0a08}"}}" [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << connection: close [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << content-length: 224 [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << server: httpd.js [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-272 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-272: Close connection [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.214 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 272][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.216 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.216 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.216 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 273][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55072<->127.0.0.1:7055 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-273: set socket timeout to 10800000 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb66cfc73-7a3c-44f6-9fcb-0424249e0a08%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb66cfc73-7a3c-44f6-9fcb-0424249e0a08%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> Host: localhost:7055 [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb66cfc73-7a3c-44f6-9fcb-0424249e0a08%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.217 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 >> "[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "content-length: 110[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "[\r][\n]" [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << connection: close [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << content-length: 110 [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << server: httpd.js [INFO] [exec] 18:14:33.231 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-273 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.233 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-273 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Oct 11, 2012"}" [INFO] [exec] 18:14:33.233 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-273: Close connection [INFO] [exec] 18:14:33.233 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.233 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 273][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 274][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55076<->127.0.0.1:7055 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-274: set socket timeout to 10800000 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> Content-Length: 140 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> Host: localhost:7055 [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "Content-Length: 140[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "[\r][\n]" [INFO] [exec] 18:14:33.236 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleBlob:download"}" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "[\r][\n]" [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << connection: close [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << content-length: 224 [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << server: httpd.js [INFO] [exec] 18:14:33.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-274 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-274 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3470d468-21a6-4c13-afec-6ac594e07bd8}","element-6066-11e4-a52e-4f735466cecf":"{3470d468-21a6-4c13-afec-6ac594e07bd8}"}}" [INFO] [exec] 18:14:33.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-274: Close connection [INFO] [exec] 18:14:33.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 274][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.245 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.245 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.245 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 275][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55078<->127.0.0.1:7055 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-275: set socket timeout to 10800000 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3470d468-21a6-4c13-afec-6ac594e07bd8%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3470d468-21a6-4c13-afec-6ac594e07bd8%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> Host: localhost:7055 [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3470d468-21a6-4c13-afec-6ac594e07bd8%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 >> "[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "content-length: 132[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "[\r][\n]" [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << connection: close [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << content-length: 132 [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << server: httpd.js [INFO] [exec] 18:14:33.264 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-275 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.265 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-275 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Studio test2151218975986342394.txt"}" [INFO] [exec] 18:14:33.265 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-275: Close connection [INFO] [exec] 18:14:33.265 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.265 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 275][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.266 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.266 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.266 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 276][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55082<->127.0.0.1:7055 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-276: set socket timeout to 10800000 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> Content-Length: 143 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> Host: localhost:7055 [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "[\r][\n]" [INFO] [exec] 18:14:33.267 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "[\r][\n]" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << connection: close [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << content-length: 224 [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << server: httpd.js [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-276 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-276 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a3a4428c-49e1-4fad-8190-176336cf967d}","element-6066-11e4-a52e-4f735466cecf":"{a3a4428c-49e1-4fad-8190-176336cf967d}"}}" [INFO] [exec] 18:14:33.271 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-276: Close connection [INFO] [exec] 18:14:33.272 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.272 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 276][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 277][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.273 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55084<->127.0.0.1:7055 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-277: set socket timeout to 10800000 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba3a4428c-49e1-4fad-8190-176336cf967d%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba3a4428c-49e1-4fad-8190-176336cf967d%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> Host: localhost:7055 [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba3a4428c-49e1-4fad-8190-176336cf967d%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.274 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 >> "[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.305 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "[\r][\n]" [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << connection: close [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << content-length: 102 [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << server: httpd.js [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-277 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-277 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hihi"}" [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-277: Close connection [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.307 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 277][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 278][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55092<->127.0.0.1:7055 [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-278: set socket timeout to 10800000 [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> Content-Length: 143 [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> Host: localhost:7055 [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "[\r][\n]" [INFO] [exec] 18:14:33.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "[\r][\n]" [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << connection: close [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << content-length: 224 [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << server: httpd.js [INFO] [exec] 18:14:33.316 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-278 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-278 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0d554d6b-5aba-4023-886d-00dd6e8d2c8e}","element-6066-11e4-a52e-4f735466cecf":"{0d554d6b-5aba-4023-886d-00dd6e8d2c8e}"}}" [INFO] [exec] 18:14:33.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-278: Close connection [INFO] [exec] 18:14:33.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 278][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 279][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55094<->127.0.0.1:7055 [INFO] [exec] 18:14:33.321 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-279: set socket timeout to 10800000 [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0d554d6b-5aba-4023-886d-00dd6e8d2c8e%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0d554d6b-5aba-4023-886d-00dd6e8d2c8e%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> Host: localhost:7055 [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0d554d6b-5aba-4023-886d-00dd6e8d2c8e%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.322 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 >> "[\r][\n]" [INFO] [exec] 18:14:33.343 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.343 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "[\r][\n]" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-279 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hoho"}" [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << connection: close [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << content-length: 102 [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << server: httpd.js [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-279 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-279: Close connection [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.344 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 279][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 280][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55100<->127.0.0.1:7055 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-280: set socket timeout to 10800000 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> Content-Length: 40 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> Host: localhost:7055 [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "[\r][\n]" [INFO] [exec] 18:14:33.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "[\r][\n]" [INFO] [exec] 18:14:33.356 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << connection: close [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << content-length: 224 [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << server: httpd.js [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-280 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-280 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}","element-6066-11e4-a52e-4f735466cecf":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}"}}" [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-280: Close connection [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.357 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 280][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.358 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.358 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 281][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55102<->127.0.0.1:7055 [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-281: set socket timeout to 10800000 [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.359 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> Content-Length: 40 [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> Host: localhost:7055 [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "[\r][\n]" [INFO] [exec] 18:14:33.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "[\r][\n]" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << connection: close [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << content-length: 224 [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << server: httpd.js [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-281 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-281 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}","element-6066-11e4-a52e-4f735466cecf":"{d4ce010f-b4e4-4503-be93-ed4cd01ff7db}"}}" [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-281: Close connection [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.364 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 281][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 282][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55106<->127.0.0.1:7055 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-282: set socket timeout to 10800000 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> Content-Length: 89 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> Host: localhost:7055 [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "[\r][\n]" [INFO] [exec] 18:14:33.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_states_form"}" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "[\r][\n]" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << connection: close [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << content-length: 224 [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << server: httpd.js [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-282 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-282 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ea8cece5-214c-48ba-81ce-27e025264718}","element-6066-11e4-a52e-4f735466cecf":"{ea8cece5-214c-48ba-81ce-27e025264718}"}}" [INFO] [exec] 18:14:33.371 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-282: Close connection [INFO] [exec] 18:14:33.372 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.372 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 282][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 283][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55108<->127.0.0.1:7055 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-283: set socket timeout to 10800000 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bea8cece5-214c-48ba-81ce-27e025264718%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bea8cece5-214c-48ba-81ce-27e025264718%7D/text HTTP/1.1 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> Host: localhost:7055 [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.373 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bea8cece5-214c-48ba-81ce-27e025264718%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.374 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 >> "[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "content-length: 112[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "[\r][\n]" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << connection: close [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << content-length: 112 [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << server: httpd.js [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-283 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-283 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"State\nProject"}" [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-283: Close connection [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.428 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 283][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.679 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.679 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.679 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 284][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55140<->127.0.0.1:7055 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-284: set socket timeout to 10800000 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> Host: localhost:7055 [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.680 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 >> "[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "content-length: 155086[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "[\r][\n]" [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << connection: close [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << content-length: 155086 [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << server: httpd.js [INFO] [exec] 18:14:33.792 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-284 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.793 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:14:33.793 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "m3firbfH470hE6BU3hP1fs7+cYVwxrixsRHPW70HV1cvALqfh1OnQvCvpwdrnXX2PRBo8POnTlc+A9vW/OWvr6KgoBhXYxO1CuzDj/REUlIG6uqU8PD0x5cTfgSgugR7qs0C3L59V+sM7NXYRDzyhxeRmqq6bcPb5wjefe9LAEBycgY+HPEt6upU/6fj6RWAt9/5AgCE5dSf86k2C/DmW5+jvr4eSuU9PPXvN5CRcRPxCcl4vf8YVFSovhj7ckwCnrd6D42NjVq/Dwss05XSmoNI5/1h+MnuIH6yO4hJi3fB2tYNM1Z7C9NCE+62+aB3yZZAWNu6IaOgXpimLrA/bTiAORt8YbNsL6xt3fDVfDcEhmcZ/UC9M+jbL8agr0h+v8IDP67fL/y81v0srG3dIHM6Auf9YXrnaY/tUteVcLMaU5fuwXLXE8goqMfh0HR8NX87PE7Et2p9YsMCK3H5A+fyW/UQJ9+z+XrX15ElkQVWFTEH/jdu5OCxv/TBnTval3w3NDRg0BvjsG2bp1aBddi4A0uWOmLpsk3w8j7cYQV2nu06WFha4Ykn+2HSZFVB2uvhL5zRe/OtzwGoHkJkYWml8wChHe77YWFpheUrnIQCO2v2cgBAamomHn2sN5761yAUFZcCaCqwQ4ZaC4Xu4Ud6ov+Aj6FU3gOgurT5wxHfIjYuSdjORkd34WywulyO+2w6zp27hNDQaOFBUgpFLZ78e3+9Z0/tHbYDAK5cva5zCXFtbR36vDZSOBOm7zLl1ubChXAsX+GkNa2hoQHPPPc2goMjW3w/5fIa/PWJvvjX04PxvNV7eN7qPTzxZD+8+PIwGLoEed16V/R88X1UVysAqC4V1ncJcUrKDYwcPQX19fVdvsDOnDkTjz32GB577DHJD3AyVGCfe/5dYZ6srFt45rm3MXzkJNg7bBfup36wwL7Qc4iwzNXYRLzy6gjh59zcO9jr4Y9lyzfjg2HfCPePX41NhFWvocJ8y1c44RfbtcLPr70+GtGX42Fn74Z/PjUQ/Qd8LHjwnniABZbpWmnrAepy1xOwtnVr97Og36/wMFhg0+7cQ3YxkFnYAPfDMbC2dcP01d7ILGzdfXWmRN9+MQYxRXKR81FY27ohOrW0U7dLXUtUSinS794Xfg5NKGj1usSGBVbC8nM2Jrfpa3R+dEhu1XZbGxZYVcQe+M/5aSUGv/mZcDltcUkZps9Ygt59hkMur9EqsHl5+bDqNRSv9h0Fubymwwrs8eNBQsHbt/8YAAj3vlpYWmHJUkdhXvWDjkaOnoLNTrswa/Zy/P6PL+LpZ95EYWGxToEFgPUbXGFhaYWpNgsA6H8K8cxZy2BhaYWlyzYBUN2j+odHX0Kvlz6Ay5a9cHLejeeefxd/ePQl3LyZ12y5VJdv2UJ74azphQvhwlOf1U8ZHvfZdFhYWmHit7/A2WUP3hsyARaWVsK9x+ptjBw9Bfv2H9Oi+WRfMblxIwd/faIvfPYdRVl5JWpr63DyZDD+8tdXkZeX3+L7ucN9P3r3GQ7Ns3CFhcX4059fwcmTwQYf4vTyKx9i0WIHYdrEb3/BqDFThTJ082Ye3n7nC8yzXQeg656BffDrcx4kJoYK7Guvj9aar7a2DqdPh2KBzA5P/fsNBAdH6hTY3n2GC/Nr/hwRGYunn3kTmzbvxPnzl3D4yBlh/Q8ut3yFk/DwLKCpwK5b74rJU2y1xpSbewc8A8t05bT14NRQgY3NqsLKX09ioswd3y3zgPP+MKRpHMQGhKTjpw0HhNft9wYh5bYS2cXAgs0BWpcKHw27gexi3QKbXay6pPaHlZ6wtnVD2PVCZBcDGQX1cPOPxrRVXpgoc4ftRj+cjs7RGl9Sbh0cPIIwZekeTFq8C8tcjyM6tUxY3trWDdNXeQnzHw27AWtbN7jsv4TsYuBqRgWsbd2w1v0MNnmHYtLiXfhuuQd8zybhwPlkTFvlhUmLdmKTdygyCxtE7RNrWzcs2BwAj+Nx+GGlJ2yW7cVGz2ChrBraL5paMy4x++vqjUos2RKIiTJ3/OJwCJ4nE5q9hPgnu4NaY3Xyuagzj5h9Ima7ZD7EhgVW5PIf/Xy1xYIKoMV5xsy9Kmm7bQkLrCpiD/wbGxuxbZsnXu07Cn97sj/+8+xb+HHOCpSUlgOAVoEFgGHDJwoHs/oKrL6vXTl7NkzS2CsqqvDIH15UPXn4t7OkgOrSYgtLK1y4EC5Mq62tw/IVTrDqNRS//+OL+OdTA/HtpHk6X6OjWWDv3buPvv1G4+FHeiIqOk5vgS2vqMS//zMYj/zhReES3VOnQvDW2+Px1yf64rG/9MFbb48XfrfmCuwbgz/FY3/po/OwJdlCe1hYWsE/4LTwuyxeshHP/vcd/PFPL+Ol3sPgsmWvMH9zX6Nz8NAJSfsYAC6GXcb7H3yN//f4a8LvExwcKfz+zb2f/xswFjt3HdBZ59xf1mD4yEkGC/DZs2H4w6MvIS0tC4Dqa3gWL9mIF3oOwT/+OQBWvYZi3XpX1NerSn1XLLAtlVexJVZMgd22zRPffb9Q+PnLCT/CyXk3Ghsb8fAjPVFeUdlsgV29Zgu+/mYuANV/67NmLxfOzootsNGX4/HXJ/oKZ38P+Z3U+ocXdVhgma6Uth5Q6iuwmYWNmGt/EF8v2I51O89hyZZjqqeP7rmA7GLVvZFfzVddCux+OEZYh4NHELKLAffDMZgoc4e1rRvW7TwnnLHRV2Czi4EVvy0fEJKO7GJg3c5zsLZ1ww8rPLFkyzF8vWAHvprvplXK1Mv84uCHlb+ehLWtG6at8kJGQb2kAmtt64YVv56E++EYfDV/u7Bdj+Nx+HG9rzCulvZJdrGq3H29YDvm2h+Ex/E4TF/tDWtbNxy8kNLsftEkdVxi9ldWETBvox+sbd0wz9Efa3aeEdZpqMDuCLiM75arzhavcT8D/+A0nXla2idit0vmQ2y6TYEd56b/9bZQp/83EaLKqzotzdv/m4hmf6f2GvfDszpu3QzDMGLKa48ePfDgGcoHI6bAVlbK8cWXs9HntZEYOGgcrL+aIzwde/wXs/DEk/2w3zfQYIG9desO3nzrcwx+8zP8b8BYLJDZ4fG/vQ6FolZ0gQVU98727Tcar/cfg7feHo+4+KZL6dVhgWW6Utp6QKmvwJ6MvAlrWzc477soFMJ5G/3w9YLtSMmrE8rgqu2nEJ1aioyCepyMvIl4jQe7iLmEWG3dTtW9lvvPJiIqpVQonyl5dcguBo5dyoS1rRt+tj+E7GIgIrkY1rZumGt/UPg6Dzf/aGzyDkVcZpWkAjt16R7hjKGtoz+sbd2EsrbvbCKsbd3g5hfV4j7JLoZQPK/eqER2MXDoQorW2UtD+0WT1HGJ2V+hCQWwtnXDnA2+wlnbbQcjWnyIk8zpCKxt3XA5rVzvPC3tE7HbJfMhNt2mwALAisCOKWtSyqvUZTqywALA4/NYYBmGYRjGXNPWA0p9BXZvYJzBJxSHJxbheo4CP6zwFKZNX+WFLfsv4drNGmEdUgqs+gyqf3Cq3tKXVQThzGX63fs4cjED1rZu2Kwxjya9Bfai/gJru9FPmGfJ1kCtS5kDQtJhbeuGrQfCW9wn2cWqcjdp8S5hfeqCt9EjuNn9oknquMTsr8Oh6TrznI7OaXOBbWmfiN0umQ+x6VYFFgBOXO/cAttcukKBBYCBdiywDMMwDGOOaesBpb4Cu+voVVXx2BeGiwkFWtTlMz67Gu6HYzBvo59wWeisdfuRVaRah5QCO+O3S20vJhTAPzi12UKWUVAvFFjNYph2976wbXWB/WGFp/C6f0ia3gK7YHOAMM/SbaqiGJFcjOxiCAVs64FwUfvE2tYNNsv2CutTl7WNntILrNhxidpfoRnC2NXznI3JbXOBbWmfiN0umQ+x6XYFFgDyyjqnwIpJVyiwADB+BwsswzAMw5hb2npAqa/ABoZnCfdgZhernha8ftc5/HooEpkFDQiKuwPXQ5G4cPU2souBpNxafLdMVcySclWXsaofzJSW3/RAH30F9sC5JFjbumHGGh9kFTUKlwfruyR23m9nJdXzzFzjIxTBdTvPYdLiXTh/5TayioCv5m/HRJm7" [INFO] [exec] 18:14:33.799 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "sH3nfRfbVGBb2ifZxeIKrL79oknquMTsr/DEItXPjv5CyVc//bktBbalfSJ2u0m5tcLnhro3semWBRYAau91bIGVkq5QYAHAPYwFlmEYhmHMKW09oNRXYG8UNGDGGh+hnKgL1Fr3s8guBs7F5OGr+W74bpkH3Pyi4OgZonPZ61x71VNsf3E4hKOXMpFd3FRg59ofxC8OhzBtlZdwyanm98CudDslnEFteijRdpyNydUZ98w1PkLRmr7aW7hv9BcH1cODbB39sdb9rPB9t60tsC3tk+xicQVW337RJHVcYveX+itxVrqdwraDEcIZ2rYUWDH7pDXbpe5LbDq1wDIMwzAMwzCdl7YeUBr6Gp2Y9AqscD2BSQt3wmbZHmz0DNE6cxoYngXbjX6YtHAnvlvugXU7z2k9xOnopUz8sMITk5fsxuFQ1dNy1QVWbdLCnVjgdBinorS/8iX97n24+UVh+mpvfCPbAduNfjijUcayi1Vn7ez2XsDkJbsxecluLHc9gei0MuH1S4lFmGt/EBNl7li67bhwVrK1BVbMPhFTYPXtF02tGZeY/RWfXY3lricwUeaOufYH4R+c1uYCK2aftGa71H2JDQsswzAMwzBMN42xD0iJiMQSGxZYhmEYhmGYbhpjH5ASEYklNiywDMMwDMMw3TTGPiAlIhJLbFhgGYZhGIZhummMfUBKRCSW2LDAMgzDMAzDdNMY+4CUiEgssWGBZRiGYRiG6aYx9gEpEZFYYsMCyzAMwzAM001j7ANSIiKxxIYFlmEYhmEYppvG2AekRERiiQ0LLMMwDMMwTDeNsQ9IiYjEEhsWWIZhGIZhmG4aYx+QEhGJJTYssAzDMAzDMN00xj4gJSISS2xYYBmGYRiGYbppjH1ASkQkltiwwDIMwzAMw3TTGPuAlIhILLFhgWUYhmEYhummuVli/INSIiIxxIYFlmEYhmEYppsmv8L4B6VERGKIDQsswzAMwzBMN02N0vgHpUREYohNj559BuGF3v8joi7uUmQUoi5fxZXYBMQmJCIhMRnXElNwPSmViIjIoLScEqMfmBIRtUTM32cZWTno0eu1wejZZxARdXFxCddxPSkVKek3kH4jGzeybyHzZi6ycvKIiIial1eMrII6ZBc1Gv0glYhIHzF/l+XlF6DHy/3eARF1fbl37uJuYQmKyypRVlmNyupaVNXUQa5QEhERERGZBRZYIhPBAktERERE5o4FlshEsMASERERkbljgSUyESywRERERGTuWGCJTAQLLBERERGZOxZYIhPBAktERERE5o4FlshEsMASERERkbljgSUyESywRERERGTuWGCJTAQLLBERERGZOxZYIhPBAktERERE5o4FlshEsMASERERkbljgSUyESywRERERGTuWGCJTAQLLBERERGZOxZYIhPBAktERERE5o4FlshEsMASERERkbljgSUyESywRERERGTuWGCJTAQLLBERERGZOxZYIhPBAktERERE5o4FlshEsMASERERkbljgSUyESywRERERGTuWGCJTAQLLBERERGZOxZYIhPBAktERERE5k5ygX2p//t4fOx+PDSlGD2mgYgkeGhKMR4fuw8v9X+fBZaIiIiISCLJBfbxsT5GLwFEpu7xsT4ssEREREREEkkusA9NLTH6wT+RqXtoSjELrJHczi+ETCYTLFq0CHb29gi5eKlTx5F7+y5kMhmOnzxl9H1CREREZCokF1hjH/gTdRfdvcBGR0e3qKV1xCZcR0xsvF6xCddbNS51gXX91Q3hEVEIDg2Ds7MLZDIZwsIjOm3/lJRX4kJwKNIyMtu8rvbcTzvc3REeESX8fCU2HjKZDPHXk4RpF4JD4bNvv+h1pqRlwGXLVqN/JjvKtcQUODu7YOmyZVi1ajX2+x5AcVkF5AolKuQK7HB3l7S+4NAwHDzkL3m/7dq9B0uXLcPSZcsgk8mwdOlSLF22DC4uWyRt39CY+dnQpf6HKA9PL63pVTV1WLduHX51297u29T3+WjL56wjxtBe76uhdWpOv56U2iH7mYi6LhZYIiNhgW25wKamZ+otZVfiEpCa3rripy6wvgcPCdOKyyqwYsVK2Ds4CNOSUtLh4rIFS5YsgZ29Pc4HhaCqpg7Xk1Ihk8ng5x8AO3t7rFixEoePHMXhI0excuUqrF27FnG/lcaqmjocOXoMq1atxuLFi2Fnb48rsfGQK7TPwObk3oFMJsPBQ/5wcdmCpcuWwd19p1CCOnM/nQ8KwX7fA8LPvgcPwd19J/z8A4Rpu/fsRdTlK6LXaeolpTml5VVYtnw5rieloqqmDiXllfDy9sG+/b6QK5Qoq5Bj6bJlktapLgflVTW4U1DcqnHJZDLcLSpt1bKGxszPhq7c23exYsVKrF69GqXlVcL0xOQ0rF69ukMLrObnoy2fs44YQ1s+u5oMrVNzOgsskflhgW2Fh2cBVsuBV1YDzy4B/s9044+JTE93L7DtobisEtcSU3SK2fWkVBSXVbZqnfoKrFyhxK9u2yGTyVAhVyDvTgGWLl2KzZudcCU2Hv4BhyGTyXA+KEQosFu3uSL39l3s2r0HMpkMh/wCkHv7LtasWYPNm50gVyiRefMWHB034dTps0hNvwE7e3tsdHSEXKG/wG6ws0PmzVs4HxQCmUyGoJCLnb6fsm/lYYOdHeQKVQFfv349snJysX7DBmHaypWrUFhSBrlCiaCQi9jo6IhNmzbD08sbhSVlSEpJx5at27Bp02Zs2bpNq6RciY2Hw8aNyMsvRHFZBXbu3AUnJ2c4OTnjQnAo5ApVqXF2dsGevR7Ys9cD7u47cbeoFFU1dTh85ChcXLbAYeNGbN7shJzcO5ArVGf+HDZuxEZHR/js24/yqhrIFfC5A8wAACAASURBVEqER0QJ69+z1wN3i0oNbrc17haVYunSpVoH63eLShEbfw1yhRL79vti4cKF2LrNVedAW7NAnDh1Gnb29nDZshV7PTz1noHVt68NjevBAitlP2iO2dw+G1Lf/9zbd7F69Wrs2++LiKjLwnTfg4cQcPiI8H7vP3AQZ89dEF4/ciwQZ86e11mfoTG19Pl48D2Tsp6OGIOYz25KWga2uf4KTy9v/Ormhq3bXJGXX6g1FkPrbO6/q/Z4X4moa2OBlejAFaBYDny7F3hvE7DoCFBWA8w9ZPyxkWnp7gW2Pc7AyhVK5OUXIP56klDK4q8n4fbdwlaPy3CBdYNMJkN5VQ3OXQiGTCZDYnKa8Pr69evh5OQsFFj1PbMnTp2GTCZDVk4u5AolXH91w7p164Tlcm/fRXBoGPb5HsCKFSuxZs0aYfqDBfbIsUCd18T+Xu25n9auXYs7BcXIyLoJ11/dIFco4ei4CTdv3UZG1k3hIPJ6Uio2OjoKZ4oDT5yEl7cPklLSsWTJEuTlF6JCrhAOPK/GJcDRcRPyC0sgVygRFh4B3wOq96G4rAKeXt6orK5FSloGli5ditt3iyBXqIqep5c3bmTnYNfuPaisroVcocSRo8cQcPgIklPTscHODkWl5ZArVGUhIjIa6TeysGXrNpRVVkOuUOJSeCT2enga3G5rP1PBoWFYtWo13LZvx4lTp7UuC2/uTJG6wMYlXMfmzU4oq5CjvKoGW7e56pQDQ/va0Jg0C6zU/dDc2bzu/tmQ+t6rC2xCYjJ27twFuUJ1pnCjoyNi468J73f6jSzhCo/K6lqsXbtWp1gZGpOYz4fmeyZ1PR0xBjGfXfV7qX7PjwYex+EjR7XGY2idhv67aq/3lYi6NhZYkX43HbhdDozcqv/19aeBvZHGHyeZDhZYcQW2qqYON7JvCcUs82Zum35vfQW2Qq7AypWrhDNJ6jOgmgV23bp1WgX2UkQk5AolTp4+A5lMhtzbdyFXqM7krl27FnKF6jLCxYsXY89eD0REXcbWba7Ca/oK7MnTZ7TGKKXAtud+2ud7AFGXr+D0mXM4dz4IcoUSR48F4nxQCM4HheDEqdOQK5Q4dvwETp85Jyx3p6AYK1asRFJKunAWWq5QHXiuXLkKixcvxvmgEGF6Tu4drFmzBjt37kJQyEXhQDYlLQO/urlpvWcrV64S/nwpIhJHA49j82Yn" [INFO] [exec] 18:14:33.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.800 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "5iEwtBXYW7duISEhAWFhYUhJScGOHTvsAqqr5wdqnzvz3REGWCLyZgywI8Tdmzj1PYV469atmDZtGhobG8VTin/4wx+ipaUFBQUFYjDcsWMHXnnlFQiCgLS0NDGoRkREiKHt1KlT/QJsWFgYoqKixBXFH/3oR2hpaXEZYFeuXImwsDAxGC9ZsgSdnZ3Ytm0bcnNzxX1/9tlndu3sW+vXr8fkyZOxadMm8fToKVOmwN/fH4IgOG3f1q1b8dlnn9n1pbCwEL/+9a/R1NTksB3JyckICgoSV6l/9rOfoaOjA2+++SYSExMhCALS09MxYcIECIKAtWvXiv0tKSnBSy+95LTfPIVYOgFWr9cjJiYGx44dg9FoREdHB2JjY1FcXAwAqK6uRkxMDNRqNSwWC3JychAXFyduy53VJKVSiaVLl6KyshKA9UB4/fr1OHXqFACgrq4OoaGh4sGpRqPB0qVLxXkUHh6OvLw8mEwmtLe3Iy4uDidOnADgOjh4uq224LBjxw5otVoIgoDY2FjxeVfj2ru9dXV1CA4OdvqzcvLkSXHMbftNS0uDxWKBXq9HXFwccnJy+r2v9/fZ1fjZtpuamgqLxQKj0YivvvoKx44dc9imvoYbYDkPR38eAtYAGxISgtDQULsKCQlxGGBt43H+/HmYzWZUVlYiJCRE7K+r5121z5357ggDLBF5MwbYEeTOx+j0vYlTZ2cnPv/8czzyyCOYMGECHn/8caSmpkIQBNTW1mL8+PGIjIxEXV0dnn76aUydOhXvvfcennjiCQiC9VrVefPmwd/fHy+99FK/ANvQ0IBnn30W/v7+ePLJJ7Fv3z6HQbNvgG1qasLChQvh7++PSZMmiQG0sLAQkyZNQkBAAKZPn46SkhK7dvbdZmlpKcaNG2d3t+EpU6YgJiYGgiA4bZ+jACsIAkJCQvDmm286bEdycjIef/xxzJgxA08++aR4KrYt8M+ZMweLFi3Cv//7v6OjowPNzc1YuHAhZsyYgalTpyI3N9dpv3sXb+I0tgNseXk5VqxYYbfSdenSJaxfvx6A9brM0NBQnD59Gk1NTXavA9w7GLcd8APWA9fGxkZs27YNqamp4mvWrVuHCxcuAAAKCwuxbds28d+9AwsAVFRUYMWKFQA8HxxctdV2YG17jW3c1q1bB8D1uPZu75UrVxAcHNxvbG0uXLiAiIgIu/22tLSIzx8+fBgHDx7s977e32dX42fbbu8zJq5evYro6GiHbepruAGW83D05yFgDbA5OTloa2uzqwMHDjgMsGfPnhW3ZbNr1y6xv66ed9U+d+a7IwywROTNGGBHWOqRTEye5o818YmYGhCEqQFBWBOfiMnT/O0+A9bRx+iwPFMjdbdifozO2A6weXl5CAkJEc9OiIiIwLJlyxAZGSm+/tq1a0hKSkJYWBhWrlyJgoIC8Tl3DsYtFgtOnz6NmJgYREdHIyUlBfHx8Th06JD4mpycHDEsJCYmiqczHj9+HNu3b7fbXn19vXjjH0fB4eDBg0MODq7aajuwtp06CgA1NTUICwsb1Lj2bq9tBbazs9NhW44fP47Y2Fi7/fa+gU56ejq+/vrrfu/r/X12NX6O+lNbW4uQkBCHbepruAGW83D05yHg/inEJ0+eFB+3ycrKEvvr6nlX7XNnvjvCAEtE3owBdhS03vuL8RRZIKbIAu0e663vKixLOgFWSquvgG8G2NLSUnG1xsZ2KiJgvQ69oaEBwP2btyxZsgSNjY0AgJiYmEEfjF++fBlRUVF2q0W7d++2Cw62azHr6uoQHh4OvV4PADh//ny/la/y8nLxQFehUCA4OBhqtVp8vu+1dp5sq+3Auvf+Ll++LLbR1bj2Dg5msxkxMTH45ptv+rVDp9MhJiam36m+7gZYV+Nn227vEH3x4kWsXr3a4fj0NdwAy3k4+vMQcD/Anjt3Tvzjis2+ffvE/rp63lX7GGCJiJxjgB3jurq6Rj3wsdwrKX7OoS8GWJ1Oh5UrVyInJwdGoxEajQbbtm0Tb2JjOz2ytbUVgHV1JyQkRDzAXLt2Lc6cOYOenh4A1oPx0tJSuzvLKpVKWCwWFBUVYeXKleIfNmx33j1w4IBd+5KSkrBhwwa7xzUaDSIjI/tde5iVlQXAGmoiIiJw6tQpGI1GVFZWIiwszC44eLKttgNr2/57enqQmJiIoqKiQY1r3+Bw8+ZNsb2NjY1QKpWorKxEQkIC4uPjxQA11ADravxs292zZw/0ej06Ojqwdu1a8cZFrgw3wHIejo156G6AVavViIyMREFBAUwmE6qrqxEaGir219XzrtrHAEtE5BwDrARwJVY6JbWVVxtfDLAA0NLSguTkZERFRWH58uU4cOAAdDqd+Hx2djZiYmIQFhaGdevWoaysTHwuJycHoaGhyMy0nvrv7PM9NRoNDAYD9uzZg6ioKMTExCApKQkZGRnYuHGjXftKS0sRHByM6upqu8d73/01Ojoax48ftztFvby8HLGxsQgLC8POnTuRkZFhFxw82VbbgfWJEyewYcMGrF+/HtnZ2XbX8g00rn2DAwA0NjZiz549WLFihfg5sCdOnBDDa+/9uhtgXY1f7yAUHR2NFStW4MSJE3anpg7EE3ch5jwc/Xk4lLsQ19XVITExEWFhYdi8ebPdCutgnh+ofQywRETOMcBKhMlkQnd3N1QqlcPPiGWNTikUCqhUKvEjQaTKVwLsWHf79m2sWrXK6U2NyPMcBQV3eGNQ4DyUPm+cl0RENgywRMQAO8p0Oh2am5uRlJQ06I/JIM9ggL2P89B7eNO8JCLqiwGWiBhgR1lTUxPCwsKQlJQEg8Ew2s3xKQyw93Eeeg9vmpdERH0xwBIRAyzREDEo0FjEeUlE3owBlogYYImGiEGBxiLOSyLyZgywRMQASzREDAo0FnFeEpE3Y4AlIgZYoiFiUKCxiPOSiLwZAywRMcASDRGDAo1FnJdE5M0YYImIAZZoiBgUaCzivCQib8YAS0QMsERDxKBAYxHnJRF5MwZYImKAJRoiBgUaizgvicibMcASEQMs0RAxKNBYxHlJRN6MAZaIGGCJhohBgcYizksi8mYMsETEAEs0RAwKNBZxXhKRN2OAJSLJBtjWThVMZvNoDx/5MAYFGos4L4nIW5nMZrR2qkY9uDLAEo0yqQZYRZcWgkrDEEujhkGBxiLOSyLyRiazGYJKDUWXdtSD65ADbFt7x2iPI5Hktba1SzbAdt0Lsa2dKjS3K1gsFovFYrFYXlqtnSoourToGgPBdcgBNmn7ntE+9ieSvKTteyQbYFksFovFYrFYrNEqtwPsxCefQdL2PWhtax/tDEAkOa1t7UjavgcTn3yGAZbFYrFYLBaLxXKz3A6wLBZrdIoBlsVisVgsFovl68UAy2JJpBhgWSwWi8VisVi+XgywLJZEigGWxWKxWCwWi+XrxQDLYkmkGGBZLBaLxWKxWL5eDLAslkSKAZbFYrFYLBaL5evFAMtiSaQYYFksFovFYrFYvl4MsCyWRIoBlsVisVgsFovl68UAy2JJpBhgWSwWi8VisVi+XgywLJZEigGWxWKxWCwWi+XrxQDLYkmkxkqA7dLqoejqRmunCs3tChaLxWKxWCyWl1ZrpwqKrm50jYHgygDLYkmsxkqAVXRpIag0MJnNICIiIiLvZTKbIag0UHRpRz24MsCyWBKrsRJgWztVDK9EREREPsJkNqO1UzXqwZUBlsWSWI2VANvcrhjt36NERERENIKa2xWjHlwZYFksiRUDLBERERGNBgZYFovldjHAEhEREdFoYIBlsVhuFwMsEREREY0GBlgWi+V2McASERER0WhggGWxWG4XAywRERERjQZJB9hxqZ0+UU2tvnuQ7st9Hwmtre1498MvGGCJiIiISBIYYCVQvhzifLnvI6W5pZUBloiIiIgkgQFWAuXLIc6X+z6SGGCJiIiISAokHWB9hS+HOF/u+0higCUiIiIiKWCAlQBfDnG+3PeRxABLRERERFLAACsBvhzifLnvI4kBloiIiIikgAFWAnw5xPly30cSAywRERERSQEDrAT4cojz5b6PJAZYIiIiIpICBlgJ8OUQ58t9H0kMsERE" [INFO] [exec] 18:14:33.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.801 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "wI2usq7wGszAdzMEh9f2MsC6R9IBtqlVwWKxPFAMsERERMNXUnIZfjI53nKwAltYVAyl0hp+ep+Ka5OcsgN+Mjn85bMhnzUX8llz8cz0QPzJfyYAwGw2IzllB+bOfx7PTA/Ey6++6TLAutqmLWDu2r1PfM/XB1NdBtj3P/xUfOxufT38ZHJ8+vkSAMD6+I3wk8lRceUq/hIcClnALCgUzv+/HmyAfSL7fnC0APi8ohv/eEQQV0G/nykgrfF+AHQWYH/VK0CuqLQGx6TaHpgsQMhVrbiK+ot7p/X2DbDyoi7x/T/Isp7CbLPovFo8ZTnkqnXbD6V14ttHBHz7iIC/S+3Etw7ff70NA6x7JB1gicgzGGCJiIiGT6vVYtacBfCTyVFSell83HZq8fxFL8BkMjm8GdLhNOvNk1K270RDYyMaGhqRf6YQt2vvAAAyvzkGP5kcses3QK3WoK7urngqr03Qswswc/b8QW/z3PkL8JPJsS4uQXzPYK6BnTNvEQwGA4D7q7ir18YBAK5dq4SfTI6Y1eswfUYQloZFDDhmgw2wU/LuB9jWHjNy2gyo7TbjbKcRK+8F0fG9wul3MwT8HwcBdsIpxwH2q3srpm+UaKAwWHD9XmCdd84+wAb2CbAPOQmwG29ZV3BDr2lRrTbhptqEQw16XFH1/2gfBlj3MMASEQMsERGRhxw7fhLPTA+ELGAWvlgShtDwKPG60qxvjgFwfDdfQVBAPmsu5i1cjEOp6eJK5vKVqwAARzKyxKBYe+cOlq9c3e905edeeAXPTA9E4uYvUXe33uU29Xo9nn/xf+Avn42Dhw7jcFoGZsyc4zLAygJm4cOPP8eu3fuw8PmX4CeT43JZufi6V159S7xWNjcvf8DxGkqAtYXNybkq7K/XI/K6NQDOOasWX/OTYwr8XWonPijrRmWXyWWA3VJj3ebLFzW4qjKJYXTmvcDqboBt6THj20cE/CBLgfhqHd4q1Yg3geqLAdY9DLBExABLRETkQRcvleCTz613/p0ZNA9//uAT5OadEZ939nE0FVeu4v0PP4W/fDbmzFuEdXEJ0Gqt11Dq9XqsjFmDwKB5eHb+c1gfvxHzF72A+YteEK9HTUvPwOxnFyLo2QUoK6twuU0AuHOnDh9/+gUCg+bh/Y8+xV+373IZYGNWr8OWrUmYGTQPL7z8Go4eP2H3ur37D8BPJsfM2fPR0zNwKBtKgAWAhGodfnnSesfgH2Qp8NJFDdp67l8Hm3hLh+9lCPhuhoDcNoPLAKszWfD8BTX+9xEB388U8FapBg/fu1OxyeJ+gAWAM+1GPJmrwkNp1mt4Xy/RQG3s/1nADLDuYYAlIgZYIiIi8phvjh63npocm+D6xURuYoAlIgZYIiIiGrZr1yuxc9dezF2wGH4yOSqrbox2k8gLMcASEQMsERERDVthUTECAudg/qIXBvzoHKLhYIAlIgZYIiIiIpIEBlgiYoAlIiIiIklggCUiBlgiIiIikgQGWCJigCUiIiIiSWCAJSIGWCIiIiKSBAZYImKAJSIiIiJJYIAlIgZYH2M2W0a7CURERERDwgBLRAywTjwz5zweHp8t1v/7dQ5+OjEXk2XFWL+lVnJBUK83Y/2WWiR8WSs+NnXmOTw8Phs79zeMXsOIiIiIBokBlogYYJ3oG2D7VtTa6ge6f0978+MreHh8NlYl1IiPMcASEY19lV2m0W4C0ZjBAEtEDLBO2AJsWPQNaLpNUHUZca1KjVnPX8LD47Pxb4/lwmSSzirsc29c7hdg6+q1qK7phqrLOIotIyLyDjqTBeNSO/HLk0qPbfPtUg3+b6bgse09SKtv6DAutRP76/Wj3RTyYgywRMQA64QtwEausV9pPXK0VVyFbW23/if9qyfP4OHx2dhzsBFTZpzFLyflIzWzBQBw9qICi167jF/8IR///nge5r5cisJz9gcjE6cW4uHx2cg60YYX3irDzybm4dGnCxC76bbdqcpmswUJW2vxe78i/Pi3uXhafhbb99mvnjpqi6MVZE23yeEK7GD2ca1KjZfeKcdvpxTg3x7LxaQ/FWNl7C0YDObhDzwRkUQ9iAD7nQwB38kY2wHWaLGG178/3MkASw8cAywRMcA60TfAGowW1NzpxuwXSvDw+Gz8bGIeDEZruLSFxh//NheP/C4PP5qQg7p6LY6dbscPJ+Tg4fHZ+NGEHPz4Nzni9bRHjraK+7IF2J9NzMPT8rN4/s0y8X0r1t0SX7ckqgoPj8/GDyfk4L8Cz4nb2/DVHfE1jtoy87lL+NnEPDw8Phu/nJSPJ6cXQ6tzHGBd7UPVZcRvphTg4fHZmLHwIl58uww/f8K67c/CKx/o94SIaCxzFGC/btBjwiklHkrrxD8eETCjsAv12vt/7FtVpcNPjynwv9I68YMsBd4p1UB77+yeJ7JVGJfaKdZFwSjuw7+wCx+Xd+Nfv1Hg4W8UWHpVO6h9VnaZMC61EwvPqzHvnBrfyRDwixNKfN2gx3uXNfjnLAH/kqXAphqduL0ypQlT81X49hEBPzqqwMpKLXqff/TrU0p863An/uOEkgGWHjgGWCJigHXCnWtgbaExYMFF6PVmtHfoYTJZMPG/rcH01fcr0K01Qacz4+1PruLh8dn41ZNnoNVZr2uyBdhZz18SQ/HuA41iEFUoDait0+Jff2Xd96m8DgBAwVlBDL5qjclpWwDHpxD3DbCD2ceZe18//sdCsf1nLyoQHFWFvx1uepDfEiKiMa1vgK3tNuNbhzvxq5NKbLylw+ILaoxL7cR7lzUAgGMtBoxL7cSi82ocbtTj5YsaPJTWic01PQCAfXf1+Id0Af+QLiC+WofWHrO4D9t2vmk24GfHFRiX2onCDqPLfdoC7LjUTqyq0iGltkf8esE5NTKbDfjnLAF/f7gTbT0WdOot+KdMAd/LELDupg7zzlm3F3vzfsB997IGlxRGhF7TMsDSA8cAS0QMsE44CrD/+qts/O6PRUj40v4uxLbQ+OVf68THLpQqxfc1NN3/j769Qy8+nlvQCeB+gO19qq5ebxbDZG5BJ/YesgbaCU+dQVNzj1i/+2MRHh6fjbzCTqdtAQYXYAezj9o6rbg6/Mjv8vDSO+X48q91qK3TgojIlzlagW3rsaClx4wajRnrq63XiM4uVgMAjjTpMS61Ez8/oUTEdS1OtxrQ3efeCn1PIbbt4/uZAmz/DQVf6ca41E789U6Py33aAuykHJW4ze9lCBiX2gmFwbrBOWetIbVUYcLW29aAG11l/R1vMAPfzRAcnibNAEsjgQGWiBhgnbAF2KUrbkDVZYRaY4LRyU2bbKHRdt0rABw91SaeOtyX7XTer9ObAdwPsIeONNu97pHfWV+XfrQFm5LvDLgivPdQo9O2AIMLsIPdx9fpzeJpxL3Dfd/rhYmIfEnfAGuyACFXteKK5i/unWJrC5MWAJ9XdOMfjwjiKuj3MwWkNd4PgM4C7K96BcgVldbgmFTb43KftgArL+oS3/+DLOspzDaLzqvFU5ZDrlq3/VBaJ759RMC3jwj4u9ROfOvw/dfbMMDSSGCAJSIGWCec3cTJEVtoPHqqTXxsMCuweUX2K7Cxm26Lr1N1GcXX5Rd34uCRZjw8Phu/nVKAk7nt/aq+Uee0LQDw/JtlLgPsYPcBWK8JLjwnYPWGGgQsuCi2tbqm251hJiLyGn0D7Ff3Vi/fKNFAYbDg+r3wOO+cNUy29piR02ZAbbcZZzuNWHkviI7vFU6/myHg/zgIsBNOOQ6wrvZpC7CBfQLsQ04C7MZb1hXc0GtaVKtNuKk24VCDHldU/T/ahwGWRgIDLBExwDoxlAB77PT90GgwWvDr/zzj9BrYCU+dgU5nvamGLcBO/O9CMSRGx93Cw+Oz8dOJuVB1GcVTd//fr3NwodR64FJT242n5WfxxkdX0Nahd9oWAHjxbWuADY6qQk+PGWazxeE1sK72kZrRjP+cXow/zjoHvd7a/t5h+8r1LhAR+aK+AXZLjTVMvnxRg6sqkxgMZ94Lj7awOTlXhf31ekRetwbAOWfV4jZ/ckyBv0vtxAdl3ajsMrkMsK726W6Abekx49tHBPwgS4H4ah3eKtWI" [INFO] [exec] 18:14:33.803 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.803 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "12Lf4pJiKLwVNzVeUXERAoMDLfYtKS2xem+6+c82n6nOnTsHmbMMRqNReO/SpUtWl+raYuv8F/IvICIqAmazGcDcC+y58+fQ29eLvr4+YYV3sokC29zSDHdPd5hMJmRmZeJk2klhDBbYpcUCS0QssERERAtMbIFtbW1FeGS4xX7Xu67D29cbaafSrIrVxYsXrcphWVmZUCLFjtfa1gqZs8ziqcRT74Gdaf6zzWeqK/VXrO65LSktgV+An839Zzt/cGgwnFyc4Cp3havcFY5OjnB0crS6LHqy6e6BnWyiwAKAf4A/autqERAUgJ6eHmEMFtilxQJLRCywREREC0xsgT2ZdhLnzp8TXg8ND8FT4YnTZ04LT8lVq9UYGh4CAPT198HJxUm4b7Svvw/BIcE4feb0TY1nNpsRHBKMlNQUGAwGtLW3wcPTA3V1dXOa/2zzmcpoNMIvwA9HEo9gbGwMAwMDCNkagvSMdGGfxsZGdHR0zOn8g4OD6Ff1Czlw8AAOHjqIgYHp/64gtsBmZGYgOCQYO3btsBiDBXZpscASEQssERHRAhNbYAODA9Gv6hdeZ2RmWPxG6UQmryg2NjZiZ9hOuMpd4ePngzPpZ4RLcm9mvH5VP6L3RsNV7gpvX29cyL8g6rPNNB9b1Go19sXtg4enB9w93ZF6ItVi/6lPIZ7LdzvhZh7iZMvkAtuv6scWxy0oKCywGIMFdmmxwBIRCywRERERLQsssETEAktEREREywILLBGxwBIRERHRssACS0QssERERES0LLDAEhELLBEREREtCyywRMQCS0RERETLAgssEbHAEhEREdGywAJLRCywRERERLQssMASEQssERERES0LLLBExAJLRERERMsCCywRscASERER0bLAAktELLBEREREtCywwBIRCywRERHd9kK3hUIilaCmtsbi/da2VkikEgQEBcBkMkEilUybtvY2ALB6XyqTwt3THTH7YjAwcOPvL319fdh/YD/cPd0hc5bB198XKcdToNVqAQAajQYSqQRePl4Wc7p69Sqi9kTBzd0Njk6O8PX3xbHjx6DRaCz2k8qk2OK4BQ2NDcJ7Q0NDkEgliIyKnPa76Ff1I3pvNFzlrvAP8MfFSxdn/O7E7j8fLLBExAJLREREt70L+RcgkUqwL26fxfvHjh+DRCpBTm6OUGClMimSkpOsMlFOp+5zOPEw/AL8IJFKEBEVAQAwGo3w9fMdL5N7IpFwOAFBIUGQSCXY+8leALYLbEVFBbY4boFEKsGOnTsQsy8G3r7ekEgl8PHzweDgoLCvVCaFRCqBr78vRkdHAcxeYM1mM4JDg7HFcQsOHzmMgKAASKQSXL58eUH2ny8WWCJigV1Eo6OjGBoasvc0iBacRqNBV1eXvacxJ0s515nOtZy+M6LbkVarhcxZBkcnR4yMjAAATCYTPBWekMqkGBoaEgqss6vzjGPZ2qenpwcSqQSeCk8AwODgICRSCUK2hgj7jI2NIXJPJMLCw2AwGKwKrF6vh4ubCyRSCSoqK4TjjEYj4vbHQSKVIOFwgvD+RIGVSCU4euwogNkLbHt7OyRSaehsqQAAIABJREFUCaI/iQYANDY2QiKVYP+B/Quy/3yxwBIRC6xIMftiZrx8SCKVCKU1ZGsIautqAYxfXiORSoTLgoims2LFCjg4OODatWtW29577z04ODjgxIkTiz6PDz74AB9//DEAoKurCw4ODkIBe+KJJ+Y1h8ljL4S5znXqtoU207kmb2tuboaDg4PFpYREZH8HPj0AiVSCC/kXAACXr1yGRCpBzL4YAJhxBTY9I10YRyKVwNHJEekZ6UjPSEfaqTRs37ndqmCGR4RDIpUgKCQIqSdSUV1dDZ1OJ2yfWmBr62ohkUqwM2yn1dyVSiUkUgnkHnLhPalMCl8/X/j6+WKL4xZcu3Zt1gJbUloCiVSClNQUADeKdnBo8ILsP18ssETEAivSyMgI1Go11Go10k6lISgkSHjd19eHyqpKGAwGAICXjxcLLIm2YsUK3H///VAoFBbvazQa3H///finf/qnJS+wer0eiYmJ0Ov1AICHH374li2wM8116raFNtO5Jm9jgSW6NV29ehUSqQTbd24HAByKPwSJVILa2vH/LZ/pHtiAoABhnOm25+blwmg0Cvvp9XpkZGYgODRY2E/mLENmViYA6wJ7qegSJFIJDh46aDX3sbExYQyTyQRgvMAGhwSjoaEBWxy3wC/AD339fTMW2PyCfEikEqSdSgMw/veeicuTF2L/+WKBJSIW2HnIzslG6NZQ4fXEv2oODQ0hNi4WUpkUcg858s7mWRVYpVKJ6L3RkHvI4efvh9y8XJjNZnt9FLqFrFixAh9//DG+853vWLwfFxeHN954A3fddRdOnDiBP/7xj/jNb35jsc9LL70Eb29vm+NeuXIFGzduxL333otvfvObCAoKEv6SAwA5OTl48sknceedd+LFF1/Eyy+/bHNV89VXX8WKFStw3333ITQ0dN5jL+Vcp66KFhUV4ec//zlWrVqFb3zjG1AoFMI/QLW3t2PlypXYvn07nn76aTz00EN45ZVXpi2dM51r6rapBXa2z0tES8NsNsPHz0d4IJOLqwsU3grhv49iLyE2m81ovNYIN3c3OLk4obKqUtjHYDCgX9WPYc0wgPHiV1lVCS8fL0ikEjS3NFsV2Oqa6mlXYLu6u2yuwAaHjK+EJh9NhkQqwYGDB2YssMUlxZBIJUg9kQpg0opqiO0VVbH7zxcLLBGxwM7DTAUWmH4FVj+qh5ePF9JOpcFgMKC3rxeBwYHIL8i3y+egW8uKFStw5swZfOUrX8HFizee5LhhwwacPn1aKLAFBQVYuXKlUIKUSiW+8IUvoKWlxWrM4eFhrFmzBk5OTtDr9WhoaMDatWuxe/duAEBnZyfuuusuREVFwWAw4OTJk/j85z8/7WW5k1cT5zv2Us518rbOzk586UtfQmBgIEZHR1FfX49169bBzc0NwHiBdXBwwEcffQSTyQSNRoN169bBz89v2j+76c41ddvkAjvb5yWipZWekQ6JVILA4ECLlUVAfIGdUF1dLayudnd3AwDKysrG7x3dG23xD9gxseO3KpWUllgVWK1WC2dXZ6t7YA0Gg3DcofhDwvuTC6x+VC88NGqmAtvS2gKJVIJPYj8BAFy7dm3Ge1rF7j9fLLBExAI7DzdbYMsryuGh8LD4H6yi4qJFu1+ElpcVK1YgNzcXf/rTn/DnP/8ZANDa2oo1a9bAaDQKBRYAHn30UezdO/60yh07duDZZ5+1OWZCQgIeeOABi//MxcbG4vHHHwcAhIeH47HHHrM45tVXX51TKZzv2Es518nbduzYge9973sW4xw5cgQPPPAAgBsFtrq6Wtj+4Ycf4v3337c575nONXXb5AI72+cloqU1MDAgPOVXIpWgt7dX2DbbU4ibm5sB2H6IU3xC/PiTg3ftgNlshl6vF55MHBIagkPxh7Bz105IpBK4yl0xODho8ynEhRcLhfntDNuJuP1xwlOIvXy8oFarhX0nF1gAaGhsEI6d6SnE/gH+wmcMCh5/MnJdXR2A8QdGhW4NRey+2Dntv9BYYImIBXYebrbA5uTmQCqTwlXuKsTFzQVu7m52+Rx0a5kosPn5+bj//vthMBjg4+MDmUwGABYF1tfXVyitP/zhD7Fv3z6bYwYGBmLFihVYtWqVkLvvvhv33HMPAEAul2Pjxo0Wx0gkkjmVwvmOvZRznbzNxcUFv/rVryzGKS4uhoODA3Q6nVBgJz/w6eOPP8Z7771nc94znWvqtskFdrbPS0RLLyo6ChKpBLsjLK+EmO13YCd+/9RWgdXpdMLlwefPnwcw/neD+IR4ePt6w9HJEXIPOT6J+QSdnZ0Apv8d2Pqr9dgTvQdu7m6QyqTw8fNB8tFkDA1b/vLB1AIL3LiUeNbfgf1k/Hdd/QL8UFBYIGwzGAxW9/zOtP9CY4ElIhbYebjZAltaVgr/QH+LsbRaLVQq1dJNnm5ZEwUWAL797W/jxIkTePTRR4Xf1JtcYNva2vD5z38eBQUFuOuuuzA8PGxzzIMHD1rdU6tSqYTLjSMjI7F27VqL" [INFO] [exec] 18:14:33.805 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.805 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.807 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.812 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.812 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "n3siInNYYBmGsTkssERERERkDyywDMPYHBZYIiIiIrIHFliGYWwOCywRERER2QMLLMMwNocFloiIiIjsgQWWYRibwwJLRERERPbAAsswjM1hgSUiIiIie2CBZRjG5rDAEhEREZE9sMAyDGNzWGCJiIiIyB5YYBmGsTkssERERKb0ej1u5N9A6rlUnDp9imFabVLPpSI/Px96vf6+/56xwDIMY3NYYImIiEzl5+cjMzMTIpEIFRUVDNPio5ApmpRqaRUupV1Afn7+ff89Y4FlGMbmsMASERGZSk1NhVQqhVKphFqtZpgWn6YW2IvnzyP4m4VIPZd633/PWGAZhrE5LLBERESmTp0+BaVSaZfTKomaoqaQ5lzLsCn+vp7w9/XEqdOn7vuYWWAZhrE5LLBERESmTp0+BbVabe9hEFmNBZYFlmGcIiywREREplhgydGwwLLAMoxThAWWiIjIFAssORoWWBZYhnGKsMASERGZYoElR8MCywLLME4RFlgiIiJTLLDkaFhgWWAZxinCAktERGSKBZYcDQssCyzDOEVYYImIiEyxwJKjYYFlgWUYpwgLLBERkSkWWHI0LLAssAzjFGGBJSIiMsUCS46GBZYFlmGcIiywREREppqrwIpEYgwcPAIikbgZRlWruKQEAwePgExWZfG1AQuDsPLbtUaPbduxEwMHj8DhuASjx7+e64NNW7Y2aUyW9nV/7EGMGfcuho8ah5TUc1aPn6zDAssCyzBOERZYIiIiU81VYNVqNY4eO97ss7m2FNh9sQcxdfpMo8c+++JL/HeOJxYGfiM8plSqMHTEGKRnZDZpTJYK7Gez5+CnzaEQiyW4dauYBbaZscCywDKMU4QF9t5RqVSorKy02/JERNR0thbYzaFbMXHyVIwZPwlfzPkaaWmXABiXurLbtzF0xBiEhe/BzE8+x/h3pmD12nVISj6KT2Z9gfET38M3wcuh1WpRdvs2/j10FLb+sgNzvvLCjP/Mwtr/fS+MqX6BLSgshLdfAMaMn4T3p32EsPA90Ov1AICysjIMHDwCZbdvAwDKRSIMGzkW6RmZGDl6grDOlNRzGDthkrBcVtZVfDXXG2+PnYj3ps7AL9t+hVarFbY/4u3x+H79Rowa8w627dhpUmC/+349ps/4BOXlInzxf19jyPDRGDPuXSwKCjYZf2Pb+vSz/yIqZr9wrKfP+ARB3ywTfl757Vps+HGTLW9vq1S/wG7cuBEuLi4m2bhxIwssCyzDOG5YYAEvby94enmiXFRu8tzOsJ3w9PJERmaGxfWIxCJ4enlCLpcDAFZ+u1JYrrKyEp5enkIhraysxM6wnVgUuAjzfObhm+BvEB0TDaVSKayv7vLm1F8n2V9hYSFcXFxQXFxs9vni4mLheVteS0T3ny0F9tz5C5g0ZRokEgn0ej127NyFD2d+CsC0wA4cPALfrvkOer0eN28WYdCQkfCbvxAajQYyWRUmTpqKY8dPCq9dtfp/0Ov1UKvV+GquN37aHArAuMDK5XJMmjINP20OhVqtxs2iInz40SdGpe+j/3yGuPhEAMC+/Qfg7RcAAJgy9UOcOZsCANj442YELwsBAJSXizBy9ASE7doNjUaDwsKb+HDmp9gS+ovR9kNWrYFYLIFEKjXa13Xfb8DMTz6HRFL73/ePP52NQ4fjTcZvaVu/bPsV8xcEAjCU8eGjxmL8O1Og1+uh1+sxcfLUJs8atybmZmDrl9j65ZUFlgWWYRwuLLCGArtg0QLExccZPa5SqbBg0QLM85nXpAIb9E2QsJxGo8HFSxeh0WgAAN+t+w4bNm5A3o08lIvKcfXqVaxctRKhP4cK66u7vDn110n2Z6mUKpVK7N69G0ql0qbXEtH9Z0uBvXotG0NHjMEv239FTu51YQYTMF9g8/MLhOfHjHsXyUePCz9/PdcHu/dECq8tLS0Tnjt+4hTenfIBAOMCmJR8FOMnvme03UOH4zHz48+Enzf+uBkhK9cAAHz8Fgjldu3/vsfqtesAAJ989l8kJR8FAETsjcaM/8wy2s/ko8cxfuJ7Rtu/lp1jsq9Llq7A22MnoqLC+B9YGyqwlraVk3sdo0ZPgFarReyBQwheFoKxEybh+vU8XL2WjQnvGu+7s2roFOKaEmuuvLLAssAyjMOFBdZQYCP3RmLp8qVGj6ekpmDb9m3w9fdFRmaGSUEFgF27dyFybyQA4wIbujUUXt5eCFgYgOSjySazpfN85iHzivG/FhcUFCD051Do9XqT5UViEXz9fREVEwX/AH/EJ8QbrVMqlcLb1xvHjh/Dmv+tQeDiQGz5eYvRWHNycrBq9Sr4B/hj/Yb1iIiMwLbt2+7VYXVKNaU0JCQEzz77LNq1a4cxY8YIMxDmZmCteS0R3X+2nkJ84uRpzJ3nh+GjxmLipKnYExEFwHyBrXuN6NgJk3D2bKrw89x5ftgVHiG8tuY0WgC4fDkd/x46CoBxAQzbtRv/HjoKb4+dKGTU6AkYPW6isOyFtIt4f9pHkMvlGDZyrFCMz55NxXtTZ6CiohJDho8WTundtGUr/OYvNNrHrKvXMHDwCKhUKmH7EqlUeL5mXz/74kuMnTAJsQcOGS3fUIG1tC0AeG/qDFy6nI5FQcE4HJeARUFLEBEZhZ9/2Y5vV//P6vepNWvsGtiGyisLLAsswzhcWGANBTbrahbmL5iP/Px84fH1G9fjStaVJhVYwHgGtX6B3Ru1F98Ef4MjSUdw48YNs7OodZevWfeu3btQKauErEpmUmA9vTwRERkBvV4PlUqFFSErkHjEcLpYRUUF/Pz9cPLUSeh0Oly9ehXevt4ssM2sppSOHz8epaWlyMvLQ69evRAUFATAfIG15rVEdP/ZUmBLS8uEmUiVSoXko8cxaMhIZOfk3nWBvXWr9s+Ag4fi8N7UGQCMC2BC4hF88OF/jMZUKZOhpKRU+Fmj0WDU6AnYt/8APv50tvC4Wq3GiLfHI3x3BL7y9BYe3xd7UDgNukZS8lGhFNdsXyqtEJ6v2dfS0jLExSdi1Jh3jGaQGyqwlrYFAOu+34BNW7Zi3DuTUV4uQsy+WPgHBGLW5/8nnALt7HgTJxZYhnGKsMAaCmxOTg72ROwRyqhEIkHQN0HQ6XT3pMACwJWsK9i1exeWLl8Kb19v/PjTj0YF2lyBvXnzpvC8uQJbt+zsidiDsF1hAIATJ09g5bcrjfZ7Z9hOFthmVlNK09PThcdmzZqF6dOnAzBfYK15LRHdf7YU2KPHjmPCu+/hxg3Dn+FpaZfw76GjUFxSctcFdlFQMORyOW4WFeGD6f/B9h2GP9frFsCqqiq8M+l97Pg1DGq1GlJpBb6e64NFQUuMxrlg0WK898EM4drSGgELF2Py+9MRFr5HeEwilWLMuHeF61Jv3izChzM/xQ8bfjLavrkCW7N/Pn4LMNfbTzi9t6ECa2lbAHD+QhrGvTNZKLpFRbcwfNRYvD12Ii+luYMFlgWWYZwiLLC1BTbvRh4WLFoAnU6H+IR47I81XB/UaIENb1qBrTklqoZMJsPhuMPw9vWGWCw2Wb5m3bIqmbCMuQJbtyBH7o3EzrCdAID9sfuxectmo20ejjvMAtvMzF3XOmfOHLz//vsALN/EqaHXEtH9Z+spxNt27MSk96Zj+KhxmDbjYxxJMlxLercFdv3GTZg4eSrGT3wPm0O3QqfTATC9C3HejRuY5zMfY8ZPwrh3JmPZilWoqjL+ipr9sQcxcPAIXMm6avT4gUOHTa7NBQyn8X7labgz8MTJU7Fp889CWbSmwJaVlWHU6AmIvnO9bUMF1tK2AECr1WLMuHfx3ffrhcfe+2CG0d2InR0LLAsswzhFWGBrCywALF22FBmZGVi2YhlKSw2nXtUUWIlEYiiJstqSuDl0s80FNiMzA/N85qG6utpoHHq9Hv4B/ricftlk+Zp11/3LiC0F9uSpk1i5yngGNmxXGAtsM2OBJWo9mut7YJvKXNklagwLLAsswzhFWGCNC2xcfBxCVoZg7XdrhedrCqxGo4F/gD8Oxx2GRqNBZmYmfPx8GiywwcuCkXw0GQqFwqhsarVaLA9Zjv+t+x8uXrqI4pJiXM+7jl27dyFg" [INFO] [exec] 18:14:33.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.813 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "wXzk5+cLj6/fuB5Xsq40qcACxrOj1hbYtLQ0eHl7QafTQSKRYJ7PPGRmZgrrCFkZgsNxh4XX192GUqVE0DdBiD0QC41Gg9vlt7E8ZDlOnjrZnIeLiIiIqFmwwDIM47Cxd4HNycnBnog9QhmVSCQI+iYIOp3uvhbY7JxseHp5orq6GlqtFmVlZQAMpzMXFRVh/Yb1CN8TLry+7jYupF3AwsCFRjOuZ1POImRVSLMdKyIiIqLmwgLLMIzDpiUU2LwbeViwaAF0Oh3iE+KxP3Y/ADReYMObt8Cev3Ae83zmQafTQa/XIy4+DkHfBCFwcSB+/OlHrFy1Ert27xJeX3cbR5KOwMvbC/4B/kL85vth/oL59+CoEREREd0dFliGYRw2LaHAAsDSZUuRkZmBZSuWobS0FEBtgZVIJIYSKqv92prNoZubtcCGbg3Fxh83AgDOnz+PgIUBwiwsYLhGtqECe+78OZPreOVyOcRi8V0cHSIi5yQWixmGqZfmxgLLMIzDpqUU2Lj4OISsDMHa79YKz9cUWI1GA/8AfxyOOwyNRoPMzEz4+Pk0WGCDlwUj+WgyFAqF2QJb9y7EBYUF2BOxBz5+PsJ1uCdOnkDg4kBUV1cDADKvZMLb1xs7w3YKY6u7DYVCgUVBi5CQmACNRoOqqiqs37AeW3/Zeu8PIhEREZGNWGAZhnHYtJQCKxKLMHfeXJw6fUp4vqbAAoabLC0PWQ4fPx9sCd2CqOioBgtsQmICvH29ERUTZfF7YBcFLsKWn7egoKBA2K5arcYv235BwMIALF6yGBs2bkBUdBRWr10tvKbuNgCguKQYG3/aiICFAViwaAF2hu2EQqG4h0ePiIiIqGlYYBmGcdjYs8ASERER0f3HAsswjMOGBZaIiIjIubDAMgzjsGGBJSIiInIuLLAMwzhsWGCJiIiInAsLLMMwDhsWWCIiIiLnwgLLMIzDhgWWiIiIyLmwwDIM47BhgSUiIiJyLiywDMM4bFhgiYiIiJwLCyzDMA4bFlgiIiIi58ICyzCMw4YFloiIiMi5sMAyDOOwYYElIiIici4ssAzDOGxYYImIiIicCwsswzAOGxZYIiIiIufCAsswjMOGBZaIiIjIubDAMgzjsGGBJSIiInIuLLAMwzhsWGCJiIjM0+n09h6CkZY2HnJcLLAMwzhsWGCJiKilOhBfhokfnsfzrx1FzxeT8Obw01i6JhdV1dp7ul2VSodvf8jDmvV5Fl/71qjf4OaeiK07bwqPebx+DG7uiTiYUHbfx0NkDRZYhmEcNiywRETUEvktvgo390SzGTjmDKrl967EfvzlZbi5J2LpmlyLr70fBdaW8RBZgwWWYRiHDQssERG1NHuii4WyOnteBs5drEDO9WosXZMrPB78bc492/7k/1ywujDmF8qRnVuNikqN8FhzF1hbxkNkDRZYhmEcNiywRETU0vR/2zCrOe2ziybPfeWfieHvpuC7n24YPX46RYJJH13A868dRa9XkjF+2nmc+E1s9Jo3h5+Gm3siYg6W4jPPdDz/2lE81+8o5vhmCjO64z44ZzLjW1WtFUrp9t1FeHP4afz5r0cRsa+k0RnY0F9v4sPZl/D0y0no+8/jWL42F1pt7XWsaI+rCwAAIABJREFU/QaehJt7IvZEFwuPbd5eCDf3RAwae6bR8Vi7zw2NOyNLhg9mXcSLbx7HU32T8Nd/n8I3K3OgVuua8paRg2GBZRjGYcMCS0RELUm5SC0Utb2xJVYtczDhNp7sfQRu7ono0fsIevYx/P/uLxxB9IFS4XU1BfZPLydj5KQUfPTfS8JyS1cbZjc/n5uOP72cDDf3RPz5r0fx+pBTkCtqC2zPF5PwzKvJ6NH7CPIL5Y0W2J4vJgnrqNmnhcuyhddZU2AbGo+1+2xu3OlXZOjz5nG4uSdi+LspmPppGp79i2EbngFXmvbGkUNhgWUYxmHDAktERC3JpYxKoeylXJBafL1Wq8fL/zoBN/dEzPjiEqrlWigUOnz6VTrc3BPh8foxyBWGGcuaAvvOh+ehvzMR6htkuNZ28PizwjrNnbJbUwSHTUyBSqXD7XIVgMavgR08/qwwW7pkVQ7c3BPxx5eShNONrSmw5sZjyz6bG/ex02K4uSfilf4nhNedTpHAOzALYZG3rHynyJGxwDIM47BpjQVWpVKhsrLS3sMgovukqqoKxcXFDf7sSBx57M0l7XJtgT173nKBPXteKrz+5i2F8PjtcpXweNJxEYDaArtuU+3px9t2FcHNPRF/H3paeKyxArt+S77R9hsrsNt2FQmPiSW1M8snzxhO821qgbVln82NOy9fLszePvNqMj6YdRHrt+QjL19u8XhT68ACyzCMw8aeBdbL2wueXp4oF5WbPLczbCc8vTyRkZlhcT0isQieXp6Qyw3/4V357UphucrKSnh6eQqF1tPLU8jceXPhH+CPnzb/hNu3b5tdV2OkUik8vTxRVVVl9T7T/TFmzBi4uLg0mOzsbLi4uDh9UWiKH3/8EZ06dUL79u1x9OhR4Tjm5eXBxcUFEsn9/zPlpZdewr59+xr8uakKCwub/XMyc+ZMzJ49u8Hnm2vsjqy4VCmUsIgY02N/9rwUScdF0Ny5lvRAfJlwGm19NafehkcZ1lNTYH8Jqy2bYZG34OaeiNeHnBIea6zARuwzPq25sQIbG2d8E6ea03wPJhj+m1NTYHfXKbA/bi2wWGBt2eeGxh0eVSycRlyTbh6JWLQ822Sd1PqwwDIM47Cxd4FdsGgB4uLjjB5XqVRYsGgB5vnMa1KBDfomSFhOo9Hg4qWL0GgMp2t5enki9VwqpFIpJBIJbt68ifUb1mPdD+vMrqsxLLAtV3l5OQoLC1FYWAhfX1+88MILws81YYFtmn79+sHHxwclJSWQy+XYvXs3lEqlXQvsk08+aVT66v/cVPYosM01dkf392GGojn10zST58ZPOw8390RMmH4egHWzkcknjWdgt++unRk1V2CnfJzWYIE9EG9cShsrsBtCa2c9ReLaGdgzqYbfk7/++5TJeFauu25SYOuPx5Z9bmjcAKDW6HHiNzGWrc3FsIkpwrLZudUmr6XWhQWWYRiHjb0LbOTeSCxdvtTo8ZTUFGzbvg2+/r7IyMwwWyp37d6FyL2RAIxLZ+jWUHh5eyFgYQCSjyabnYG9klV7gwqFQoFtO7Zh6y9bTdYFAAUFBfhhww/wD/DHkuAliIuPg05nuENjTYGNT4jH4iWLEbg4EDH7YoSyTC3D0qVL0bdvX6PHaopJSEgInn32WbRr1w5jxowxKl9ZWVkYNmwYOnfujF69emHFihXCe5+Xl4dHHnkEX375Jf7whz9g8eLFFpcxZ+/evfjb3/6GLl26oEOHDhg5cqRwNkBzbKOwsBBt27bFmjVr8Nprr6F79+4m+3n27Fn0798frq6uePrppxEYGNjgZ/j111/HQw89hE6dOuGdd95BcXFxgzOwlsbp7++P7t27o3PnznjjjTeQlJTUpOM0btw4tGnTBl26dMGqVatMfra0PACkpqbin//8Jzp06IAePXpgxYoVwvG7m88JABw5cgR9+/ZF+/btMXToULz99tsNFlhzY7fl/WlNtu8uEsrUf70zkHa5EldzquC1MEt4fHu4ofSpNXq88MaxBq8H7f33Y1AoDO+JtQV26qeGwugdmAWlUgedTt/gV+M0VmBfG3QSt4qVAIBFy7Ph5p6IXq8kC3c8Hjz+LNzcE/HFPMM/usqqtBgw+oxJga0/HpVKZ/U+mxt3REwx3hhyCv3f/g0qleF1FZUa4dhezuRlOK0dCyzDMA4bexfYrKtZmL9gPvLza/+Vev3G9biSdaVJBRYwnoE1V2Dn+cyDt6835vnMg6eXJxYvWQypVGqyroqKCvj5++FI0hFotVqUlZVhRcgKHDx0EEBtgd28ZTPkcjlEYhGWhyzH4bjD9/7gkdUaK7Djx49HaWkp8vLy0KtXLwQFBQEAZDIZevToAR8fHyiVSmRnZ8Pd3R3ff/89AAhlbebMmSgpKUFZWZnFZeorKCjA73//e+zfvx8AUFxcjN69e2PRokXNto2a/fzss8+g0+lQVVUFDw8PBAcH" [INFO] [exec] 18:14:33.815 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.815 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.817 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.817 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.825 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.825 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.829 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.829 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.830 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.831 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.831 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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" [INFO] [exec] 18:14:33.831 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-284 << "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"}" [INFO] [exec] 18:14:33.831 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-284: Close connection [INFO] [exec] 18:14:33.832 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.832 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 284][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 285][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.838 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55174<->127.0.0.1:7055 [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-285: set socket timeout to 10800000 [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> Cache-Control: no-cache [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> Host: localhost:7055 [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.839 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 >> "[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "content-length: 97723[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "[\r][\n]" [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << connection: close [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << content-length: 97723 [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << server: httpd.js [INFO] [exec] 18:14:33.881 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-285 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.883 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - My edited edition title\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\"Nuxeo\"\n
\n
\n
\n
" [INFO] [exec] 18:14:33.886 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-285 << "\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
WorkspacesStudio Test WorkspaceMy edited edition title\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

My edited edition title\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n Created by\n \n firstname1 lastname1\n \n \n 11/28/2018 6:14 PM\n \n Version 0.0\n \n\n
\n
\n
\n
\n
\n
\n
\n\n
StateProject\n
\n
\n
\n
\n
\n\nProcess\n\n\n\n\n\n\n\n\n\n\n
\n \n
\n\n
\n
\n
\n
\n\n
Contributors\n \n firstname1 lastname1\n \n \n
\n
\n
\n
\n
\n\n\n\n
\n\n
\n
\n\n
\n
\n
\n
\n
\n\n
Tags
\n\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
TestDocument modified.
"}" [INFO] [exec] 18:14:33.907 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-285: Close connection [INFO] [exec] 18:14:33.907 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.907 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 285][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 286][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55186<->127.0.0.1:7055 [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-286: set socket timeout to 10800000 [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> Content-Length: 105 [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> Host: localhost:7055 [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "[\r][\n]" [INFO] [exec] 18:14:33.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "[\r][\n]" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-286 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << connection: close [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << content-length: 97 [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << server: httpd.js [INFO] [exec] 18:14:33.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-286 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-286: Close connection [INFO] [exec] 18:14:33.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 286][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 287][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55188<->127.0.0.1:7055 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-287: set socket timeout to 10800000 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> Content-Length: 105 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> Host: localhost:7055 [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "[\r][\n]" [INFO] [exec] 18:14:33.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "connection: close[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "date: Wed, 28 Nov 2018 18:14:33 GMT[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "[\r][\n]" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << HTTP/1.1 200 OK [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << connection: close [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << content-length: 97 [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << server: httpd.js [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-287 << date: Wed, 28 Nov 2018 18:14:33 GMT [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-287 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:33.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-287: Close connection [INFO] [exec] 18:14:33.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:33.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 287][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 288][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55190<->127.0.0.1:7055 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-288: set socket timeout to 10800000 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> Content-Length: 44 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> Host: localhost:7055 [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> Connection: Keep-Alive [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "[\r][\n]" [INFO] [exec] 18:14:33.934 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "connection: close[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "date: Wed, 28 Nov 2018 18:14:34 GMT[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "[\r][\n]" [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << HTTP/1.1 200 OK [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << connection: close [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << content-length: 87 [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << server: httpd.js [INFO] [exec] 18:14:34.184 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-288 << date: Wed, 28 Nov 2018 18:14:34 GMT [INFO] [exec] 18:14:34.228 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-288 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:34.229 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-288: Close connection [INFO] [exec] 18:14:34.229 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:34.230 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 288][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.231 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:34.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:34.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 289][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:34.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:34.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55234<->127.0.0.1:7055 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-289: set socket timeout to 10800000 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> Content-Length: 33 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> Host: localhost:7055 [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> Connection: Keep-Alive [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "[\r][\n]" [INFO] [exec] 18:14:34.235 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "connection: close[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "date: Wed, 28 Nov 2018 18:14:34 GMT[\r][\n]" [INFO] [exec] 18:14:34.319 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "[\r][\n]" [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << HTTP/1.1 200 OK [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << connection: close [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << content-length: 224 [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << server: httpd.js [INFO] [exec] 18:14:34.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-289 << date: Wed, 28 Nov 2018 18:14:34 GMT [INFO] [exec] 18:14:34.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-289 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{92b59e5d-d4fb-46fb-9a18-b7b66023b520}","element-6066-11e4-a52e-4f735466cecf":"{92b59e5d-d4fb-46fb-9a18-b7b66023b520}"}}" [INFO] [exec] 18:14:34.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-289: Close connection [INFO] [exec] 18:14:34.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:34.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 289][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:34.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:34.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 290][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55242<->127.0.0.1:7055 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-290: set socket timeout to 10800000 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> Content-Length: 33 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> Host: localhost:7055 [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> Connection: Keep-Alive [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "[\r][\n]" [INFO] [exec] 18:14:34.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "connection: close[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "date: Wed, 28 Nov 2018 18:14:34 GMT[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "[\r][\n]" [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << HTTP/1.1 200 OK [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << connection: close [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << content-length: 224 [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << server: httpd.js [INFO] [exec] 18:14:34.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-290 << date: Wed, 28 Nov 2018 18:14:34 GMT [INFO] [exec] 18:14:34.330 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-290 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f965a730-4067-4fb9-95ff-d38e88b1ea1d}","element-6066-11e4-a52e-4f735466cecf":"{f965a730-4067-4fb9-95ff-d38e88b1ea1d}"}}" [INFO] [exec] 18:14:34.330 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-290: Close connection [INFO] [exec] 18:14:34.330 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:34.330 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 290][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 291][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55244<->127.0.0.1:7055 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-291: set socket timeout to 10800000 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> Content-Length: 33 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> Host: localhost:7055 [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> Connection: Keep-Alive [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:34.332 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:34.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:34.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:34.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:34.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:34.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "[\r][\n]" [INFO] [exec] 18:14:34.338 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "connection: close[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "date: Wed, 28 Nov 2018 18:14:34 GMT[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "[\r][\n]" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << HTTP/1.1 200 OK [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << connection: close [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << content-length: 224 [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << server: httpd.js [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-291 << date: Wed, 28 Nov 2018 18:14:34 GMT [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-291 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1fc29ef3-6141-42e9-b71a-1018c91c07a1}","element-6066-11e4-a52e-4f735466cecf":"{1fc29ef3-6141-42e9-b71a-1018c91c07a1}"}}" [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-291: Close connection [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:34.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 291][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 292][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:34.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55296<->127.0.0.1:7055 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-292: set socket timeout to 10800000 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> Content-Length: 105 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> Host: localhost:7055 [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> Connection: Keep-Alive [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "[\r][\n]" [INFO] [exec] 18:14:34.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "connection: close[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "date: Wed, 28 Nov 2018 18:14:34 GMT[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "[\r][\n]" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-292 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << HTTP/1.1 200 OK [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << connection: close [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << content-length: 97 [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << server: httpd.js [INFO] [exec] 18:14:34.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-292 << date: Wed, 28 Nov 2018 18:14:34 GMT [INFO] [exec] 18:14:34.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-292: Close connection [INFO] [exec] 18:14:34.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:34.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 292][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.963 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Finished test 'com.nuxeo.studio.test.itest.NuxeoITCase#testEditStudioDocument' [INFO] [exec] 18:14:34.963 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Starting test 'com.nuxeo.studio.test.itest.NuxeoITCase#testStudioTab' [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 293][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:34.994 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55316<->127.0.0.1:7055 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-293: set socket timeout to 10800000 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> Content-Length: 179 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> Host: localhost:7055 [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> Connection: Keep-Alive [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "Content-Length: 179[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "[\r][\n]" [INFO] [exec] 18:14:34.995 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 >> "{"url":"http://localhost:8080/nuxeo/restAPI/systemLog?token=dolog&level=WARN&message=----- WebDriver: Starting%20test%20'com.nuxeo.studio.test.itest.NuxeoITCase%23testStudioTab'"}" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "[\r][\n]" [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << connection: close [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << content-length: 87 [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << server: httpd.js [INFO] [exec] 18:14:35.122 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-293 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-293 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:35.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-293: Close connection [INFO] [exec] 18:14:35.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.126 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 293][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.213 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 294][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55328<->127.0.0.1:7055 [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-294: set socket timeout to 10800000 [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> Content-Length: 105 [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> Host: localhost:7055 [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "[\r][\n]" [INFO] [exec] 18:14:35.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "content-length: 97[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "[\r][\n]" [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << connection: close [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << content-length: 97 [INFO] [exec] 18:14:35.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << server: httpd.js [INFO] [exec] 18:14:35.230 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-294 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.231 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-294 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:14:35.231 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-294: Close connection [INFO] [exec] 18:14:35.231 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.231 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 294][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 295][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55330<->127.0.0.1:7055 [INFO] [exec] 18:14:35.232 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-295: set socket timeout to 10800000 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> Content-Length: 44 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> Host: localhost:7055 [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "[\r][\n]" [INFO] [exec] 18:14:35.233 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:14:35.311 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "content-length: 87[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "[\r][\n]" [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << connection: close [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << content-length: 87 [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << server: httpd.js [INFO] [exec] 18:14:35.312 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-295 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.390 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-295 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:35.390 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-295: Close connection [INFO] [exec] 18:14:35.390 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 295][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 296][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55338<->127.0.0.1:7055 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-296: set socket timeout to 10800000 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> Content-Length: 33 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> Host: localhost:7055 [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "[\r][\n]" [INFO] [exec] 18:14:35.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "[\r][\n]" [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << connection: close [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << content-length: 224 [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << server: httpd.js [INFO] [exec] 18:14:35.415 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-296 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-296 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{67b8ff40-7306-4b43-bf7c-eb8ede3bcab0}","element-6066-11e4-a52e-4f735466cecf":"{67b8ff40-7306-4b43-bf7c-eb8ede3bcab0}"}}" [INFO] [exec] 18:14:35.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-296: Close connection [INFO] [exec] 18:14:35.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 296][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 297][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55340<->127.0.0.1:7055 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-297: set socket timeout to 10800000 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> Content-Length: 33 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> Host: localhost:7055 [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "[\r][\n]" [INFO] [exec] 18:14:35.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "[\r][\n]" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << connection: close [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << content-length: 224 [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << server: httpd.js [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-297 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-297 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7619fb18-c32e-474e-a3ae-72e5c70012eb}","element-6066-11e4-a52e-4f735466cecf":"{7619fb18-c32e-474e-a3ae-72e5c70012eb}"}}" [INFO] [exec] 18:14:35.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-297: Close connection [INFO] [exec] 18:14:35.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 297][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 298][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55342<->127.0.0.1:7055 [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-298: set socket timeout to 10800000 [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> Content-Length: 33 [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> Host: localhost:7055 [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "[\r][\n]" [INFO] [exec] 18:14:35.458 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "[\r][\n]" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-298 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{359b9bcd-8eda-417b-8d0b-06b38cb68225}","element-6066-11e4-a52e-4f735466cecf":"{359b9bcd-8eda-417b-8d0b-06b38cb68225}"}}" [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << connection: close [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << content-length: 224 [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << server: httpd.js [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-298 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-298: Close connection [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.467 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 298][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 299][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55344<->127.0.0.1:7055 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-299: set socket timeout to 10800000 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> Content-Length: 33 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> Host: localhost:7055 [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "[\r][\n]" [INFO] [exec] 18:14:35.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:14:35.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "[\r][\n]" [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << connection: close [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << content-length: 224 [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << server: httpd.js [INFO] [exec] 18:14:35.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-299 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-299 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{67b8ff40-7306-4b43-bf7c-eb8ede3bcab0}","element-6066-11e4-a52e-4f735466cecf":"{67b8ff40-7306-4b43-bf7c-eb8ede3bcab0}"}}" [INFO] [exec] 18:14:35.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-299: Close connection [INFO] [exec] 18:14:35.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 299][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 300][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.488 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55348<->127.0.0.1:7055 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-300: set socket timeout to 10800000 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67b8ff40-7306-4b43-bf7c-eb8ede3bcab0%7D/value HTTP/1.1 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67b8ff40-7306-4b43-bf7c-eb8ede3bcab0%7D/value HTTP/1.1 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> Content-Length: 66 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> Host: localhost:7055 [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67b8ff40-7306-4b43-bf7c-eb8ede3bcab0%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "[\r][\n]" [INFO] [exec] 18:14:35.489 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 >> "{"id":"{67b8ff40-7306-4b43-bf7c-eb8ede3bcab0}","value":["gudule"]}" [INFO] [exec] 18:14:35.514 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "[\r][\n]" [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << connection: close [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << content-length: 101 [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << server: httpd.js [INFO] [exec] 18:14:35.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-300 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-300 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:35.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-300: Close connection [INFO] [exec] 18:14:35.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 300][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 301][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55350<->127.0.0.1:7055 [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-301: set socket timeout to 10800000 [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> Content-Length: 33 [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> Host: localhost:7055 [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "[\r][\n]" [INFO] [exec] 18:14:35.520 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "[\r][\n]" [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << connection: close [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << content-length: 224 [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << server: httpd.js [INFO] [exec] 18:14:35.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-301 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-301 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7619fb18-c32e-474e-a3ae-72e5c70012eb}","element-6066-11e4-a52e-4f735466cecf":"{7619fb18-c32e-474e-a3ae-72e5c70012eb}"}}" [INFO] [exec] 18:14:35.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-301: Close connection [INFO] [exec] 18:14:35.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 301][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 302][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.534 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55356<->127.0.0.1:7055 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-302: set socket timeout to 10800000 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7619fb18-c32e-474e-a3ae-72e5c70012eb%7D/value HTTP/1.1 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7619fb18-c32e-474e-a3ae-72e5c70012eb%7D/value HTTP/1.1 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> Content-Length: 67 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> Host: localhost:7055 [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7619fb18-c32e-474e-a3ae-72e5c70012eb%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "Content-Length: 67[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "[\r][\n]" [INFO] [exec] 18:14:35.535 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 >> "{"id":"{7619fb18-c32e-474e-a3ae-72e5c70012eb}","value":["gudule1"]}" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "[\r][\n]" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-302 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << connection: close [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << content-length: 101 [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << server: httpd.js [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-302 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-302: Close connection [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.574 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 302][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 303][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.575 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55362<->127.0.0.1:7055 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-303: set socket timeout to 10800000 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> Content-Length: 78 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> Host: localhost:7055 [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "[\r][\n]" [INFO] [exec] 18:14:35.576 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 >> "{"script":"document.getElementById('username').blur();return true;","args":[]}" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "[\r][\n]" [INFO] [exec] 18:14:35.592 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-303 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << connection: close [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << content-length: 99 [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << server: httpd.js [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-303 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-303: Close connection [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 303][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 304][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55370<->127.0.0.1:7055 [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-304: set socket timeout to 10800000 [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.596 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> Content-Length: 78 [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> Host: localhost:7055 [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "[\r][\n]" [INFO] [exec] 18:14:35.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 >> "{"script":"document.getElementById('password').blur();return true;","args":[]}" [INFO] [exec] 18:14:35.606 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "[\r][\n]" [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << connection: close [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << content-length: 99 [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << server: httpd.js [INFO] [exec] 18:14:35.607 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-304 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-304 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:35.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-304: Close connection [INFO] [exec] 18:14:35.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 304][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 305][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55372<->127.0.0.1:7055 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-305: set socket timeout to 10800000 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> Content-Length: 33 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> Host: localhost:7055 [INFO] [exec] 18:14:35.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "[\r][\n]" [INFO] [exec] 18:14:35.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "connection: close[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "date: Wed, 28 Nov 2018 18:14:35 GMT[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "[\r][\n]" [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << HTTP/1.1 200 OK [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << connection: close [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << content-length: 224 [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << server: httpd.js [INFO] [exec] 18:14:35.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-305 << date: Wed, 28 Nov 2018 18:14:35 GMT [INFO] [exec] 18:14:35.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-305 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{359b9bcd-8eda-417b-8d0b-06b38cb68225}","element-6066-11e4-a52e-4f735466cecf":"{359b9bcd-8eda-417b-8d0b-06b38cb68225}"}}" [INFO] [exec] 18:14:35.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-305: Close connection [INFO] [exec] 18:14:35.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:35.624 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 305][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 306][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:35.626 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:55374<->127.0.0.1:7055 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-306: set socket timeout to 10800000 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B359b9bcd-8eda-417b-8d0b-06b38cb68225%7D/click HTTP/1.1 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B359b9bcd-8eda-417b-8d0b-06b38cb68225%7D/click HTTP/1.1 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> Content-Length: 47 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> Host: localhost:7055 [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> Connection: Keep-Alive [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B359b9bcd-8eda-417b-8d0b-06b38cb68225%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "[\r][\n]" [INFO] [exec] 18:14:35.627 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 >> "{"id":"{359b9bcd-8eda-417b-8d0b-06b38cb68225}"}" [INFO] [exec] 18:14:37.163 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "[\r][\n]" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << connection: close [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << content-length: 98 [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << server: httpd.js [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-306 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-306 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-306: Close connection [INFO] [exec] 18:14:37.164 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.165 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 306][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.166 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 307][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59016<->127.0.0.1:7055 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-307: set socket timeout to 10800000 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> Content-Length: 63 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> Host: localhost:7055 [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "[\r][\n]" [INFO] [exec] 18:14:37.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "[\r][\n]" [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << connection: close [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << content-length: 224 [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << server: httpd.js [INFO] [exec] 18:14:37.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-307 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-307 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4d0e786-872e-4a5b-b6b1-213e429011ac}","element-6066-11e4-a52e-4f735466cecf":"{e4d0e786-872e-4a5b-b6b1-213e429011ac}"}}" [INFO] [exec] 18:14:37.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-307: Close connection [INFO] [exec] 18:14:37.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 307][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 308][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59028<->127.0.0.1:7055 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-308: set socket timeout to 10800000 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> Content-Length: 50 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> Host: localhost:7055 [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "[\r][\n]" [INFO] [exec] 18:14:37.193 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "[\r][\n]" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << connection: close [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << content-length: 224 [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << server: httpd.js [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-308 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-308 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{507597bb-9a77-4c15-a93b-3c70ade5c62d}","element-6066-11e4-a52e-4f735466cecf":"{507597bb-9a77-4c15-a93b-3c70ade5c62d}"}}" [INFO] [exec] 18:14:37.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-308: Close connection [INFO] [exec] 18:14:37.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 308][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 309][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59030<->127.0.0.1:7055 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-309: set socket timeout to 10800000 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> Content-Length: 36 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> Host: localhost:7055 [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "[\r][\n]" [INFO] [exec] 18:14:37.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:37.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "[\r][\n]" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << connection: close [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << content-length: 224 [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << server: httpd.js [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-309 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-309 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f47ce182-cab0-4a12-9cff-6018b74d9c02}","element-6066-11e4-a52e-4f735466cecf":"{f47ce182-cab0-4a12-9cff-6018b74d9c02}"}}" [INFO] [exec] 18:14:37.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-309: Close connection [INFO] [exec] 18:14:37.221 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.221 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 309][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.222 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.222 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.222 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.222 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 310][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.222 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59034<->127.0.0.1:7055 [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-310: set socket timeout to 10800000 [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.223 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> Content-Length: 38 [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> Host: localhost:7055 [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "[\r][\n]" [INFO] [exec] 18:14:37.228 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "[\r][\n]" [INFO] [exec] 18:14:37.261 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << connection: close [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << content-length: 224 [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << server: httpd.js [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-310 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-310 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9f369709-4a40-4d05-a397-c9502d70cc6d}","element-6066-11e4-a52e-4f735466cecf":"{9f369709-4a40-4d05-a397-c9502d70cc6d}"}}" [INFO] [exec] 18:14:37.262 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-310: Close connection [INFO] [exec] 18:14:37.263 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.263 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 310][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.265 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 311][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.268 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59044<->127.0.0.1:7055 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-311: set socket timeout to 10800000 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> Content-Length: 46 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> Host: localhost:7055 [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "Content-Length: 46[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.269 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "[\r][\n]" [INFO] [exec] 18:14:37.270 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 >> "{"using":"css selector","value":"span.gudule"}" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "[\r][\n]" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << connection: close [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << content-length: 224 [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << server: httpd.js [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-311 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-311 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1618518a-1f58-470b-807b-5b8cd80bf6d4}","element-6066-11e4-a52e-4f735466cecf":"{1618518a-1f58-470b-807b-5b8cd80bf6d4}"}}" [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-311: Close connection [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.283 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 311][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 312][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.285 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59050<->127.0.0.1:7055 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-312: set socket timeout to 10800000 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> Content-Length: 63 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> Host: localhost:7055 [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "[\r][\n]" [INFO] [exec] 18:14:37.286 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "[\r][\n]" [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << connection: close [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << content-length: 224 [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << server: httpd.js [INFO] [exec] 18:14:37.308 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-312 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-312 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4d0e786-872e-4a5b-b6b1-213e429011ac}","element-6066-11e4-a52e-4f735466cecf":"{e4d0e786-872e-4a5b-b6b1-213e429011ac}"}}" [INFO] [exec] 18:14:37.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-312: Close connection [INFO] [exec] 18:14:37.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 312][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 313][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59056<->127.0.0.1:7055 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-313: set socket timeout to 10800000 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> Content-Length: 50 [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> Host: localhost:7055 [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "[\r][\n]" [INFO] [exec] 18:14:37.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:37.317 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "[\r][\n]" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << connection: close [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << content-length: 224 [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << server: httpd.js [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-313 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-313 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{507597bb-9a77-4c15-a93b-3c70ade5c62d}","element-6066-11e4-a52e-4f735466cecf":"{507597bb-9a77-4c15-a93b-3c70ade5c62d}"}}" [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-313: Close connection [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.318 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 313][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 314][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.320 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59062<->127.0.0.1:7055 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-314: set socket timeout to 10800000 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> Content-Length: 36 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> Host: localhost:7055 [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "[\r][\n]" [INFO] [exec] 18:14:37.321 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "[\r][\n]" [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << connection: close [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << content-length: 224 [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << server: httpd.js [INFO] [exec] 18:14:37.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-314 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-314 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f47ce182-cab0-4a12-9cff-6018b74d9c02}","element-6066-11e4-a52e-4f735466cecf":"{f47ce182-cab0-4a12-9cff-6018b74d9c02}"}}" [INFO] [exec] 18:14:37.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-314: Close connection [INFO] [exec] 18:14:37.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 314][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 315][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59074<->127.0.0.1:7055 [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-315: set socket timeout to 10800000 [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.345 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> Content-Length: 38 [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> Host: localhost:7055 [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "[\r][\n]" [INFO] [exec] 18:14:37.346 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:37.377 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.377 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.377 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.377 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "[\r][\n]" [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << connection: close [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << content-length: 224 [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << server: httpd.js [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-315 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-315 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9f369709-4a40-4d05-a397-c9502d70cc6d}","element-6066-11e4-a52e-4f735466cecf":"{9f369709-4a40-4d05-a397-c9502d70cc6d}"}}" [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-315: Close connection [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 315][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.382 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 316][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59086<->127.0.0.1:7055 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-316: set socket timeout to 10800000 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> Content-Length: 53 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> Host: localhost:7055 [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "[\r][\n]" [INFO] [exec] 18:14:37.384 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "[\r][\n]" [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << connection: close [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << content-length: 224 [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << server: httpd.js [INFO] [exec] 18:14:37.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-316 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.401 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-316 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5f64f601-c6f3-4eb8-835c-205b101505fa}","element-6066-11e4-a52e-4f735466cecf":"{5f64f601-c6f3-4eb8-835c-205b101505fa}"}}" [INFO] [exec] 18:14:37.401 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-316: Close connection [INFO] [exec] 18:14:37.401 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.401 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 316][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.402 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.402 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.402 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 317][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59106<->127.0.0.1:7055 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-317: set socket timeout to 10800000 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> Content-Length: 53 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> Host: localhost:7055 [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "[\r][\n]" [INFO] [exec] 18:14:37.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "[\r][\n]" [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << connection: close [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << content-length: 224 [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << server: httpd.js [INFO] [exec] 18:14:37.437 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-317 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.438 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-317 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5f64f601-c6f3-4eb8-835c-205b101505fa}","element-6066-11e4-a52e-4f735466cecf":"{5f64f601-c6f3-4eb8-835c-205b101505fa}"}}" [INFO] [exec] 18:14:37.438 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-317: Close connection [INFO] [exec] 18:14:37.439 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.439 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 317][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.440 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.441 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.441 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.441 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 318][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.441 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.441 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.442 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59112<->127.0.0.1:7055 [INFO] [exec] 18:14:37.442 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-318: set socket timeout to 10800000 [INFO] [exec] 18:14:37.442 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5f64f601-c6f3-4eb8-835c-205b101505fa%7D/element HTTP/1.1 [INFO] [exec] 18:14:37.442 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5f64f601-c6f3-4eb8-835c-205b101505fa%7D/element HTTP/1.1 [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> Content-Length: 88 [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> Host: localhost:7055 [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5f64f601-c6f3-4eb8-835c-205b101505fa%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "[\r][\n]" [INFO] [exec] 18:14:37.443 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 >> "{"id":"{5f64f601-c6f3-4eb8-835c-205b101505fa}","using":"link text","value":"Workspaces"}" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "[\r][\n]" [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << connection: close [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << content-length: 229 [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << server: httpd.js [INFO] [exec] 18:14:37.479 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-318 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.480 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-318 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cbfdc608-7aac-464b-af1d-e26606e9eaf8}","element-6066-11e4-a52e-4f735466cecf":"{cbfdc608-7aac-464b-af1d-e26606e9eaf8}"}}" [INFO] [exec] 18:14:37.480 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-318: Close connection [INFO] [exec] 18:14:37.480 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.480 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 318][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 319][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.482 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59122<->127.0.0.1:7055 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-319: set socket timeout to 10800000 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcbfdc608-7aac-464b-af1d-e26606e9eaf8%7D/click HTTP/1.1 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcbfdc608-7aac-464b-af1d-e26606e9eaf8%7D/click HTTP/1.1 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> Content-Length: 47 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> Host: localhost:7055 [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcbfdc608-7aac-464b-af1d-e26606e9eaf8%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "[\r][\n]" [INFO] [exec] 18:14:37.483 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 >> "{"id":"{cbfdc608-7aac-464b-af1d-e26606e9eaf8}"}" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "connection: close[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "date: Wed, 28 Nov 2018 18:14:37 GMT[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "[\r][\n]" [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << HTTP/1.1 200 OK [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << connection: close [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << content-length: 98 [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << server: httpd.js [INFO] [exec] 18:14:37.581 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-319 << date: Wed, 28 Nov 2018 18:14:37 GMT [INFO] [exec] 18:14:37.582 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-319 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:37.582 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-319: Close connection [INFO] [exec] 18:14:37.582 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:37.582 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 319][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:37.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:37.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:37.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 320][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:37.586 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59136<->127.0.0.1:7055 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-320: set socket timeout to 10800000 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> Content-Length: 48 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> Host: localhost:7055 [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> Connection: Keep-Alive [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "[\r][\n]" [INFO] [exec] 18:14:37.587 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "connection: close[\r][\n]" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:38.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "date: Wed, 28 Nov 2018 18:14:38 GMT[\r][\n]" [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "[\r][\n]" [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << HTTP/1.1 200 OK [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << connection: close [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << content-length: 224 [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << server: httpd.js [INFO] [exec] 18:14:38.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-320 << date: Wed, 28 Nov 2018 18:14:38 GMT [INFO] [exec] 18:14:39.075 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-320 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}","element-6066-11e4-a52e-4f735466cecf":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}"}}" [INFO] [exec] 18:14:39.075 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-320: Close connection [INFO] [exec] 18:14:39.075 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.075 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 320][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 321][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.076 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59324<->127.0.0.1:7055 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-321: set socket timeout to 10800000 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> Content-Length: 63 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> Host: localhost:7055 [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "[\r][\n]" [INFO] [exec] 18:14:39.077 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "[\r][\n]" [INFO] [exec] 18:14:39.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-321 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{804167cd-6947-487b-be8a-1a92ea2c9606}","element-6066-11e4-a52e-4f735466cecf":"{804167cd-6947-487b-be8a-1a92ea2c9606}"}}" [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << connection: close [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << content-length: 224 [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << server: httpd.js [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-321 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-321: Close connection [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 321][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 322][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59330<->127.0.0.1:7055 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-322: set socket timeout to 10800000 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> Content-Length: 50 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> Host: localhost:7055 [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "[\r][\n]" [INFO] [exec] 18:14:39.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "[\r][\n]" [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << connection: close [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << content-length: 224 [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << server: httpd.js [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-322 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-322 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}","element-6066-11e4-a52e-4f735466cecf":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}"}}" [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-322: Close connection [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 322][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 323][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59332<->127.0.0.1:7055 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-323: set socket timeout to 10800000 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> Content-Length: 36 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> Host: localhost:7055 [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "[\r][\n]" [INFO] [exec] 18:14:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "[\r][\n]" [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << connection: close [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << content-length: 224 [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << server: httpd.js [INFO] [exec] 18:14:39.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-323 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-323 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4fe7e258-5861-4d99-95f1-56b8ff5b4a4a}","element-6066-11e4-a52e-4f735466cecf":"{4fe7e258-5861-4d99-95f1-56b8ff5b4a4a}"}}" [INFO] [exec] 18:14:39.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-323: Close connection [INFO] [exec] 18:14:39.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 323][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 324][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59336<->127.0.0.1:7055 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-324: set socket timeout to 10800000 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> Content-Length: 38 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> Host: localhost:7055 [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.176 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "[\r][\n]" [INFO] [exec] 18:14:39.177 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "[\r][\n]" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-324 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a773b490-3302-4445-b3b9-dc963c06dd9e}","element-6066-11e4-a52e-4f735466cecf":"{a773b490-3302-4445-b3b9-dc963c06dd9e}"}}" [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << connection: close [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << content-length: 224 [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << server: httpd.js [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-324 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-324: Close connection [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.207 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 324][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.208 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.208 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.208 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 325][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59344<->127.0.0.1:7055 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-325: set socket timeout to 10800000 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> Content-Length: 53 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> Host: localhost:7055 [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "[\r][\n]" [INFO] [exec] 18:14:39.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 >> "{"using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "content-length: 1365[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "[\r][\n]" [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << connection: close [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << content-length: 1365 [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << server: httpd.js [INFO] [exec] 18:14:39.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-325 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-325 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"link text\",\"selector\":\"Studio Test Workspace\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"FirefoxDriver.prototype.findElement","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10779,"columnNumber":3},{"methodName":"DelayedCommand.prototype.executeInternal_/h","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12661,"columnNumber":16},{"methodName":"DelayedCommand.prototype.executeInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12666,"columnNumber":7},{"methodName":"DelayedCommand.prototype.execute/<","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/command-processor.js","lineNumber":12608,"columnNumber":5}]}}" [INFO] [exec] 18:14:39.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-325: Close connection [INFO] [exec] 18:14:39.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.446 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 325][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 326][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59384<->127.0.0.1:7055 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-326: set socket timeout to 10800000 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> Content-Length: 63 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> Host: localhost:7055 [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.452 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "[\r][\n]" [INFO] [exec] 18:14:39.453 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "[\r][\n]" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << connection: close [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << content-length: 224 [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << server: httpd.js [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-326 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-326 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{804167cd-6947-487b-be8a-1a92ea2c9606}","element-6066-11e4-a52e-4f735466cecf":"{804167cd-6947-487b-be8a-1a92ea2c9606}"}}" [INFO] [exec] 18:14:39.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-326: Close connection [INFO] [exec] 18:14:39.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 326][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 327][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59386<->127.0.0.1:7055 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-327: set socket timeout to 10800000 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> Content-Length: 50 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> Host: localhost:7055 [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "[\r][\n]" [INFO] [exec] 18:14:39.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "[\r][\n]" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-327 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}","element-6066-11e4-a52e-4f735466cecf":"{f023f4ea-1389-401e-816f-a8b7ce20c04c}"}}" [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << connection: close [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << content-length: 224 [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << server: httpd.js [INFO] [exec] 18:14:39.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-327 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-327: Close connection [INFO] [exec] 18:14:39.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 327][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 328][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59390<->127.0.0.1:7055 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-328: set socket timeout to 10800000 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> Content-Length: 36 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> Host: localhost:7055 [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "[\r][\n]" [INFO] [exec] 18:14:39.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "[\r][\n]" [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << connection: close [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << content-length: 224 [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << server: httpd.js [INFO] [exec] 18:14:39.498 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-328 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.499 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-328 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4fe7e258-5861-4d99-95f1-56b8ff5b4a4a}","element-6066-11e4-a52e-4f735466cecf":"{4fe7e258-5861-4d99-95f1-56b8ff5b4a4a}"}}" [INFO] [exec] 18:14:39.499 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-328: Close connection [INFO] [exec] 18:14:39.499 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.499 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 328][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 329][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59398<->127.0.0.1:7055 [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-329: set socket timeout to 10800000 [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> Content-Length: 38 [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> Host: localhost:7055 [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "[\r][\n]" [INFO] [exec] 18:14:39.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "[\r][\n]" [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << connection: close [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << content-length: 224 [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << server: httpd.js [INFO] [exec] 18:14:39.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-329 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-329 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a773b490-3302-4445-b3b9-dc963c06dd9e}","element-6066-11e4-a52e-4f735466cecf":"{a773b490-3302-4445-b3b9-dc963c06dd9e}"}}" [INFO] [exec] 18:14:39.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-329: Close connection [INFO] [exec] 18:14:39.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 329][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 330][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59410<->127.0.0.1:7055 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-330: set socket timeout to 10800000 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> Content-Length: 94 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> Host: localhost:7055 [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "[\r][\n]" [INFO] [exec] 18:14:39.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "[\r][\n]" [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << connection: close [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << content-length: 224 [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << server: httpd.js [INFO] [exec] 18:14:39.545 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-330 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-330 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{743a306a-e4b4-4b57-adac-4694ee4d9475}","element-6066-11e4-a52e-4f735466cecf":"{743a306a-e4b4-4b57-adac-4694ee4d9475}"}}" [INFO] [exec] 18:14:39.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-330: Close connection [INFO] [exec] 18:14:39.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 330][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 331][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59412<->127.0.0.1:7055 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-331: set socket timeout to 10800000 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> Content-Length: 89 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> Host: localhost:7055 [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "[\r][\n]" [INFO] [exec] 18:14:39.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "[\r][\n]" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << connection: close [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << content-length: 224 [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << server: httpd.js [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-331 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-331 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{743a306a-e4b4-4b57-adac-4694ee4d9475}","element-6066-11e4-a52e-4f735466cecf":"{743a306a-e4b4-4b57-adac-4694ee4d9475}"}}" [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-331: Close connection [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 331][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 332][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59418<->127.0.0.1:7055 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-332: set socket timeout to 10800000 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> Content-Length: 52 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> Host: localhost:7055 [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.566 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "[\r][\n]" [INFO] [exec] 18:14:39.567 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:14:39.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "[\r][\n]" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << connection: close [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << content-length: 224 [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << server: httpd.js [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-332 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-332 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d8f5e918-b842-4f66-a836-697748eb6f34}","element-6066-11e4-a52e-4f735466cecf":"{d8f5e918-b842-4f66-a836-697748eb6f34}"}}" [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-332: Close connection [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 332][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 333][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59420<->127.0.0.1:7055 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-333: set socket timeout to 10800000 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> Content-Length: 63 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> Host: localhost:7055 [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "[\r][\n]" [INFO] [exec] 18:14:39.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "[\r][\n]" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << connection: close [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << content-length: 224 [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << server: httpd.js [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-333 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-333 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{15a52283-b153-47b4-91fe-0ae4a06d439e}","element-6066-11e4-a52e-4f735466cecf":"{15a52283-b153-47b4-91fe-0ae4a06d439e}"}}" [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-333: Close connection [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 333][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 334][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59422<->127.0.0.1:7055 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-334: set socket timeout to 10800000 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> Content-Length: 63 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> Host: localhost:7055 [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "[\r][\n]" [INFO] [exec] 18:14:39.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "connection: close[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "date: Wed, 28 Nov 2018 18:14:39 GMT[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "[\r][\n]" [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << HTTP/1.1 200 OK [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << connection: close [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << content-length: 224 [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << server: httpd.js [INFO] [exec] 18:14:39.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-334 << date: Wed, 28 Nov 2018 18:14:39 GMT [INFO] [exec] 18:14:39.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-334 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{15a52283-b153-47b4-91fe-0ae4a06d439e}","element-6066-11e4-a52e-4f735466cecf":"{15a52283-b153-47b4-91fe-0ae4a06d439e}"}}" [INFO] [exec] 18:14:39.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-334: Close connection [INFO] [exec] 18:14:39.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:39.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 334][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 335][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:39.584 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59426<->127.0.0.1:7055 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-335: set socket timeout to 10800000 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B15a52283-b153-47b4-91fe-0ae4a06d439e%7D/click HTTP/1.1 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B15a52283-b153-47b4-91fe-0ae4a06d439e%7D/click HTTP/1.1 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> Content-Length: 47 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> Host: localhost:7055 [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> Connection: Keep-Alive [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B15a52283-b153-47b4-91fe-0ae4a06d439e%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "[\r][\n]" [INFO] [exec] 18:14:39.585 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 >> "{"id":"{15a52283-b153-47b4-91fe-0ae4a06d439e}"}" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "[\r][\n]" [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << connection: close [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << content-length: 98 [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << server: httpd.js [INFO] [exec] 18:14:40.683 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-335 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.684 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-335 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:40.684 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-335: Close connection [INFO] [exec] 18:14:40.684 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.684 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 335][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 336][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59534<->127.0.0.1:7055 [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-336: set socket timeout to 10800000 [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> Content-Length: 62 [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> Host: localhost:7055 [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "[\r][\n]" [INFO] [exec] 18:14:40.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "[\r][\n]" [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << connection: close [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << content-length: 224 [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << server: httpd.js [INFO] [exec] 18:14:40.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-336 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-336 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a5ae3361-71d8-4e64-96f6-e7abd3d22f96}","element-6066-11e4-a52e-4f735466cecf":"{a5ae3361-71d8-4e64-96f6-e7abd3d22f96}"}}" [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-336: Close connection [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 336][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.701 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 337][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59536<->127.0.0.1:7055 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-337: set socket timeout to 10800000 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> Content-Length: 68 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> Host: localhost:7055 [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.702 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "[\r][\n]" [INFO] [exec] 18:14:40.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "[\r][\n]" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-337 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9f86a2c7-4641-4f33-ad0c-1246c3fb097c}","element-6066-11e4-a52e-4f735466cecf":"{9f86a2c7-4641-4f33-ad0c-1246c3fb097c}"}}" [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << connection: close [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << content-length: 224 [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << server: httpd.js [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-337 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-337: Close connection [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 337][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 338][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59538<->127.0.0.1:7055 [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-338: set socket timeout to 10800000 [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> Content-Length: 83 [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> Host: localhost:7055 [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "[\r][\n]" [INFO] [exec] 18:14:40.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "[\r][\n]" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << connection: close [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << content-length: 224 [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << server: httpd.js [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-338 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-338 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5d99cf40-228b-46dd-9c4c-cfa55c7aa374}","element-6066-11e4-a52e-4f735466cecf":"{5d99cf40-228b-46dd-9c4c-cfa55c7aa374}"}}" [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-338: Close connection [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 338][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 339][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59540<->127.0.0.1:7055 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-339: set socket timeout to 10800000 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> Content-Length: 62 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> Host: localhost:7055 [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "[\r][\n]" [INFO] [exec] 18:14:40.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "[\r][\n]" [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << connection: close [INFO] [exec] 18:14:40.736 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << content-length: 224 [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << server: httpd.js [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-339 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-339 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a5ae3361-71d8-4e64-96f6-e7abd3d22f96}","element-6066-11e4-a52e-4f735466cecf":"{a5ae3361-71d8-4e64-96f6-e7abd3d22f96}"}}" [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-339: Close connection [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 339][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.738 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.738 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.738 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 340][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59542<->127.0.0.1:7055 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-340: set socket timeout to 10800000 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5ae3361-71d8-4e64-96f6-e7abd3d22f96%7D/value HTTP/1.1 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5ae3361-71d8-4e64-96f6-e7abd3d22f96%7D/value HTTP/1.1 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> Content-Length: 81 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> Host: localhost:7055 [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5ae3361-71d8-4e64-96f6-e7abd3d22f96%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "[\r][\n]" [INFO] [exec] 18:14:40.739 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 >> "{"id":"{a5ae3361-71d8-4e64-96f6-e7abd3d22f96}","value":["Studio Test Workspace"]}" [INFO] [exec] 18:14:40.812 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "[\r][\n]" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-340 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << connection: close [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << content-length: 101 [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << server: httpd.js [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-340 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.813 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-340: Close connection [INFO] [exec] 18:14:40.814 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.814 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 340][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 341][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59544<->127.0.0.1:7055 [INFO] [exec] 18:14:40.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-341: set socket timeout to 10800000 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> Content-Length: 68 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> Host: localhost:7055 [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "[\r][\n]" [INFO] [exec] 18:14:40.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "[\r][\n]" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << connection: close [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << content-length: 224 [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << server: httpd.js [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-341 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-341 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9f86a2c7-4641-4f33-ad0c-1246c3fb097c}","element-6066-11e4-a52e-4f735466cecf":"{9f86a2c7-4641-4f33-ad0c-1246c3fb097c}"}}" [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-341: Close connection [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 341][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.835 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.835 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.835 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 342][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59546<->127.0.0.1:7055 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-342: set socket timeout to 10800000 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B9f86a2c7-4641-4f33-ad0c-1246c3fb097c%7D/value HTTP/1.1 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B9f86a2c7-4641-4f33-ad0c-1246c3fb097c%7D/value HTTP/1.1 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> Content-Length: 89 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> Host: localhost:7055 [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B9f86a2c7-4641-4f33-ad0c-1246c3fb097c%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.836 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "[\r][\n]" [INFO] [exec] 18:14:40.837 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 >> "{"id":"{9f86a2c7-4641-4f33-ad0c-1246c3fb097c}","value":["Testing Nuxeo Studio doc type"]}" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "[\r][\n]" [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << connection: close [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << content-length: 101 [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << server: httpd.js [INFO] [exec] 18:14:40.932 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-342 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-342 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:40.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-342: Close connection [INFO] [exec] 18:14:40.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.933 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 342][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.934 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.934 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.934 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 343][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59548<->127.0.0.1:7055 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-343: set socket timeout to 10800000 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:40.935 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> Content-Length: 83 [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> Host: localhost:7055 [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "[\r][\n]" [INFO] [exec] 18:14:40.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "connection: close[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "date: Wed, 28 Nov 2018 18:14:40 GMT[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "[\r][\n]" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-343 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5d99cf40-228b-46dd-9c4c-cfa55c7aa374}","element-6066-11e4-a52e-4f735466cecf":"{5d99cf40-228b-46dd-9c4c-cfa55c7aa374}"}}" [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << HTTP/1.1 200 OK [INFO] [exec] 18:14:40.952 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << connection: close [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << content-length: 224 [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << server: httpd.js [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-343 << date: Wed, 28 Nov 2018 18:14:40 GMT [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-343: Close connection [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:40.953 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 343][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.954 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 344][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59550<->127.0.0.1:7055 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-344: set socket timeout to 10800000 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5d99cf40-228b-46dd-9c4c-cfa55c7aa374%7D/click HTTP/1.1 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5d99cf40-228b-46dd-9c4c-cfa55c7aa374%7D/click HTTP/1.1 [INFO] [exec] 18:14:40.955 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> Content-Length: 47 [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> Host: localhost:7055 [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> Connection: Keep-Alive [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5d99cf40-228b-46dd-9c4c-cfa55c7aa374%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "[\r][\n]" [INFO] [exec] 18:14:40.956 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 >> "{"id":"{5d99cf40-228b-46dd-9c4c-cfa55c7aa374}"}" [INFO] [exec] 18:14:42.686 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "[\r][\n]" [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << connection: close [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << content-length: 98 [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << server: httpd.js [INFO] [exec] 18:14:42.687 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-344 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.688 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-344 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:42.688 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-344: Close connection [INFO] [exec] 18:14:42.688 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.688 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 344][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.689 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 345][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59634<->127.0.0.1:7055 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-345: set socket timeout to 10800000 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> Content-Length: 63 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> Host: localhost:7055 [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "[\r][\n]" [INFO] [exec] 18:14:42.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "[\r][\n]" [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << connection: close [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << content-length: 224 [INFO] [exec] 18:14:42.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << server: httpd.js [INFO] [exec] 18:14:42.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-345 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-345 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2b88f893-3ab4-4236-944d-1dd0b001a75f}","element-6066-11e4-a52e-4f735466cecf":"{2b88f893-3ab4-4236-944d-1dd0b001a75f}"}}" [INFO] [exec] 18:14:42.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-345: Close connection [INFO] [exec] 18:14:42.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 345][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 346][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.719 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.719 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59638<->127.0.0.1:7055 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-346: set socket timeout to 10800000 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> Content-Length: 50 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> Host: localhost:7055 [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.720 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "[\r][\n]" [INFO] [exec] 18:14:42.721 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "[\r][\n]" [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.756 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << connection: close [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << content-length: 224 [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << server: httpd.js [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-346 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-346 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aababc64-9a37-4529-a00b-45f2337ae3fc}","element-6066-11e4-a52e-4f735466cecf":"{aababc64-9a37-4529-a00b-45f2337ae3fc}"}}" [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-346: Close connection [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 346][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 347][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59646<->127.0.0.1:7055 [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-347: set socket timeout to 10800000 [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> Content-Length: 36 [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> Host: localhost:7055 [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "[\r][\n]" [INFO] [exec] 18:14:42.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:42.785 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "[\r][\n]" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << connection: close [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << content-length: 224 [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << server: httpd.js [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-347 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-347 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{64b1ee2a-35f8-49e2-ab46-e35c5b24d4dc}","element-6066-11e4-a52e-4f735466cecf":"{64b1ee2a-35f8-49e2-ab46-e35c5b24d4dc}"}}" [INFO] [exec] 18:14:42.786 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-347: Close connection [INFO] [exec] 18:14:42.787 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.787 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 347][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 348][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59658<->127.0.0.1:7055 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-348: set socket timeout to 10800000 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> Content-Length: 38 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> Host: localhost:7055 [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "[\r][\n]" [INFO] [exec] 18:14:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:42.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "[\r][\n]" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << connection: close [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << content-length: 224 [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << server: httpd.js [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-348 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-348 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d5d6a5d3-a500-49d6-8934-69cd76661a32}","element-6066-11e4-a52e-4f735466cecf":"{d5d6a5d3-a500-49d6-8934-69cd76661a32}"}}" [INFO] [exec] 18:14:42.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-348: Close connection [INFO] [exec] 18:14:42.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 348][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 349][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59668<->127.0.0.1:7055 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-349: set socket timeout to 10800000 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> Content-Length: 94 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> Host: localhost:7055 [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "[\r][\n]" [INFO] [exec] 18:14:42.834 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "[\r][\n]" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << connection: close [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << content-length: 224 [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << server: httpd.js [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-349 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-349 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{11ed155e-6428-4b88-9e19-4dbc4787c80b}","element-6066-11e4-a52e-4f735466cecf":"{11ed155e-6428-4b88-9e19-4dbc4787c80b}"}}" [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-349: Close connection [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 349][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 350][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59674<->127.0.0.1:7055 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-350: set socket timeout to 10800000 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> Content-Length: 89 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> Host: localhost:7055 [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "[\r][\n]" [INFO] [exec] 18:14:42.862 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.881 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "[\r][\n]" [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << connection: close [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << content-length: 224 [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << server: httpd.js [INFO] [exec] 18:14:42.882 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-350 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-350 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{11ed155e-6428-4b88-9e19-4dbc4787c80b}","element-6066-11e4-a52e-4f735466cecf":"{11ed155e-6428-4b88-9e19-4dbc4787c80b}"}}" [INFO] [exec] 18:14:42.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-350: Close connection [INFO] [exec] 18:14:42.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 350][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.893 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.893 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.893 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.893 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 351][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.894 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.894 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59690<->127.0.0.1:7055 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-351: set socket timeout to 10800000 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> Content-Length: 41 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> Host: localhost:7055 [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.895 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "[\r][\n]" [INFO] [exec] 18:14:42.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 >> "{"using":"id","value":"document_content"}" [INFO] [exec] 18:14:42.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "[\r][\n]" [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << connection: close [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << content-length: 224 [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << server: httpd.js [INFO] [exec] 18:14:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-351 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-351 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{da812271-517f-4d36-84a7-64d5279d21e6}","element-6066-11e4-a52e-4f735466cecf":"{da812271-517f-4d36-84a7-64d5279d21e6}"}}" [INFO] [exec] 18:14:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-351: Close connection [INFO] [exec] 18:14:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 351][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 352][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59696<->127.0.0.1:7055 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-352: set socket timeout to 10800000 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> Content-Length: 52 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> Host: localhost:7055 [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "[\r][\n]" [INFO] [exec] 18:14:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:14:42.915 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:42.915 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:42.915 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "connection: close[\r][\n]" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "date: Wed, 28 Nov 2018 18:14:42 GMT[\r][\n]" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "[\r][\n]" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << HTTP/1.1 200 OK [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << connection: close [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << content-length: 224 [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << server: httpd.js [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-352 << date: Wed, 28 Nov 2018 18:14:42 GMT [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-352 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8c5ee307-dc59-4691-8530-583f979ecec4}","element-6066-11e4-a52e-4f735466cecf":"{8c5ee307-dc59-4691-8530-583f979ecec4}"}}" [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-352: Close connection [INFO] [exec] 18:14:42.916 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:42.917 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 352][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:42.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:42.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:42.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 353][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:42.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:42.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59702<->127.0.0.1:7055 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-353: set socket timeout to 10800000 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> Content-Length: 35 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> Host: localhost:7055 [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> Connection: Keep-Alive [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:42.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "[\r][\n]" [INFO] [exec] 18:14:42.923 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:43.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:43.136 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "[\r][\n]" [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << connection: close [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << content-length: 224 [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << server: httpd.js [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-353 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-353 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}","element-6066-11e4-a52e-4f735466cecf":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}"}}" [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-353: Close connection [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 353][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.138 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.138 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 354][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59720<->127.0.0.1:7055 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-354: set socket timeout to 10800000 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdb5ee6ea-b415-4e59-98c0-90a80f7f81cf%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdb5ee6ea-b415-4e59-98c0-90a80f7f81cf%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> Cache-Control: no-cache [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> Host: localhost:7055 [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdb5ee6ea-b415-4e59-98c0-90a80f7f81cf%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.139 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 >> "[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "[\r][\n]" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << connection: close [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << content-length: 102 [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << server: httpd.js [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-354 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-354 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-354: Close connection [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.144 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 354][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 355][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59722<->127.0.0.1:7055 [INFO] [exec] 18:14:43.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-355: set socket timeout to 10800000 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> Content-Length: 35 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> Host: localhost:7055 [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "[\r][\n]" [INFO] [exec] 18:14:43.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "[\r][\n]" [INFO] [exec] 18:14:43.430 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << connection: close [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << content-length: 224 [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << server: httpd.js [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-355 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-355 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}","element-6066-11e4-a52e-4f735466cecf":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}"}}" [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-355: Close connection [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 355][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.432 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 356][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59748<->127.0.0.1:7055 [INFO] [exec] 18:14:43.433 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-356: set socket timeout to 10800000 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> Content-Length: 189 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> Host: localhost:7055 [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "[\r][\n]" [INFO] [exec] 18:14:43.434 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}","element-6066-11e4-a52e-4f735466cecf":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}"}]}" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "[\r][\n]" [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.440 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << connection: close [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << content-length: 99 [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << server: httpd.js [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-356 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-356 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-356: Close connection [INFO] [exec] 18:14:43.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 356][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 357][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59752<->127.0.0.1:7055 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-357: set socket timeout to 10800000 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> Content-Length: 35 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> Host: localhost:7055 [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "[\r][\n]" [INFO] [exec] 18:14:43.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:43.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:43.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "[\r][\n]" [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << connection: close [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << content-length: 224 [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << server: httpd.js [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-357 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-357 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}","element-6066-11e4-a52e-4f735466cecf":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}"}}" [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-357: Close connection [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 357][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 358][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.665 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59766<->127.0.0.1:7055 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-358: set socket timeout to 10800000 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> Content-Length: 175 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> Host: localhost:7055 [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "[\r][\n]" [INFO] [exec] 18:14:43.666 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}","element-6066-11e4-a52e-4f735466cecf":"{db5ee6ea-b415-4e59-98c0-90a80f7f81cf}"}]}" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "[\r][\n]" [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << connection: close [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << content-length: 99 [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << server: httpd.js [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-358 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-358 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-358: Close connection [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 358][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 359][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.726 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59768<->127.0.0.1:7055 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-359: set socket timeout to 10800000 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> Content-Length: 41 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> Host: localhost:7055 [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "[\r][\n]" [INFO] [exec] 18:14:43.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 >> "{"using":"id","value":"fancybox-content"}" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "[\r][\n]" [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << connection: close [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << content-length: 224 [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << server: httpd.js [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-359 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-359 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0248def8-e561-460e-be21-286810189716}","element-6066-11e4-a52e-4f735466cecf":"{0248def8-e561-460e-be21-286810189716}"}}" [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-359: Close connection [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.731 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 359][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 360][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.733 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59770<->127.0.0.1:7055 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-360: set socket timeout to 10800000 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> Cache-Control: no-cache [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> Host: localhost:7055 [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.734 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 >> "[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "[\r][\n]" [INFO] [exec] 18:14:43.747 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-360 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << connection: close [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << content-length: 105 [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << server: httpd.js [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-360 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-360: Close connection [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.748 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 360][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.850 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.850 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.850 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 361][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59774<->127.0.0.1:7055 [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-361: set socket timeout to 10800000 [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.851 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.853 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.854 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> Cache-Control: no-cache [INFO] [exec] 18:14:43.854 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> Host: localhost:7055 [INFO] [exec] 18:14:43.854 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.855 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.855 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.855 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.856 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 >> "[\r][\n]" [INFO] [exec] 18:14:43.862 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "[\r][\n]" [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << connection: close [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << content-length: 105 [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << server: httpd.js [INFO] [exec] 18:14:43.863 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-361 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.865 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-361 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:43.865 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-361: Close connection [INFO] [exec] 18:14:43.865 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.865 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 361][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.984 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:43.985 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:43.985 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:43.985 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 362][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:43.985 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:43.985 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59784<->127.0.0.1:7055 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-362: set socket timeout to 10800000 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> Cache-Control: no-cache [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> Host: localhost:7055 [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> Connection: Keep-Alive [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:43.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 >> "[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "connection: close[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "date: Wed, 28 Nov 2018 18:14:43 GMT[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "[\r][\n]" [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << HTTP/1.1 200 OK [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << connection: close [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << content-length: 105 [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << server: httpd.js [INFO] [exec] 18:14:43.993 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-362 << date: Wed, 28 Nov 2018 18:14:43 GMT [INFO] [exec] 18:14:43.994 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-362 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:43.995 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-362: Close connection [INFO] [exec] 18:14:43.995 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:43.995 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 362][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.096 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.096 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 363][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59788<->127.0.0.1:7055 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-363: set socket timeout to 10800000 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> Host: localhost:7055 [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.097 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 >> "[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "[\r][\n]" [INFO] [exec] 18:14:44.107 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-363 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << connection: close [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << content-length: 105 [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << server: httpd.js [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-363 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-363: Close connection [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.108 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 363][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.211 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.211 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.211 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 364][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59800<->127.0.0.1:7055 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-364: set socket timeout to 10800000 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> Host: localhost:7055 [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.212 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 >> "[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.222 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "[\r][\n]" [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << connection: close [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << content-length: 105 [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << server: httpd.js [INFO] [exec] 18:14:44.232 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-364 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.237 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-364 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.237 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-364: Close connection [INFO] [exec] 18:14:44.237 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.237 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 364][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 365][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.339 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59818<->127.0.0.1:7055 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-365: set socket timeout to 10800000 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> Host: localhost:7055 [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.340 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 >> "[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "[\r][\n]" [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << connection: close [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << content-length: 105 [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << server: httpd.js [INFO] [exec] 18:14:44.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-365 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.351 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-365 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.352 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-365: Close connection [INFO] [exec] 18:14:44.352 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.352 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 365][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.454 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.454 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.454 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.454 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 366][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59830<->127.0.0.1:7055 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-366: set socket timeout to 10800000 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> Host: localhost:7055 [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.455 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.463 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.463 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.463 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.463 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 >> "[\r][\n]" [INFO] [exec] 18:14:44.470 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.470 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "[\r][\n]" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-366 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << connection: close [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << content-length: 105 [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << server: httpd.js [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-366 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-366: Close connection [INFO] [exec] 18:14:44.471 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.472 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 366][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 367][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.575 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59836<->127.0.0.1:7055 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-367: set socket timeout to 10800000 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> Host: localhost:7055 [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.576 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 >> "[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.583 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "[\r][\n]" [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << connection: close [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << content-length: 105 [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << server: httpd.js [INFO] [exec] 18:14:44.584 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-367 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.590 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-367 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.590 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-367: Close connection [INFO] [exec] 18:14:44.590 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.590 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 367][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.692 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 368][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.708 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.709 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59862<->127.0.0.1:7055 [INFO] [exec] 18:14:44.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-368: set socket timeout to 10800000 [INFO] [exec] 18:14:44.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.710 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.715 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> Host: localhost:7055 [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.716 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 >> "[\r][\n]" [INFO] [exec] 18:14:44.724 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "connection: close[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "date: Wed, 28 Nov 2018 18:14:44 GMT[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "[\r][\n]" [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << HTTP/1.1 200 OK [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << connection: close [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << content-length: 105 [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << server: httpd.js [INFO] [exec] 18:14:44.725 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-368 << date: Wed, 28 Nov 2018 18:14:44 GMT [INFO] [exec] 18:14:44.726 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-368 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:44.726 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-368: Close connection [INFO] [exec] 18:14:44.726 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:44.726 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 368][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.829 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:44.830 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:44.830 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:44.830 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 369][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:44.830 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:44.831 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59882<->127.0.0.1:7055 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-369: set socket timeout to 10800000 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> Cache-Control: no-cache [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> Host: localhost:7055 [INFO] [exec] 18:14:44.832 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> Connection: Keep-Alive [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:44.833 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 >> "[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "connection: close[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "content-length: 104[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "date: Wed, 28 Nov 2018 18:14:45 GMT[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "[\r][\n]" [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << HTTP/1.1 200 OK [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << connection: close [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << content-length: 104 [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << server: httpd.js [INFO] [exec] 18:14:45.353 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-369 << date: Wed, 28 Nov 2018 18:14:45 GMT [INFO] [exec] 18:14:45.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-369 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:45.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-369: Close connection [INFO] [exec] 18:14:45.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:45.355 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 369][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 370][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:45.357 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59898<->127.0.0.1:7055 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-370: set socket timeout to 10800000 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/element HTTP/1.1 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/element HTTP/1.1 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> Content-Length: 85 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> Host: localhost:7055 [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> Connection: Keep-Alive [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0248def8-e561-460e-be21-286810189716%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "Content-Length: 85[\r][\n]" [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:45.358 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:45.359 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:45.359 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:45.359 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "[\r][\n]" [INFO] [exec] 18:14:45.359 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 >> "{"id":"{0248def8-e561-460e-be21-286810189716}","using":"link text","value":"Invoice"}" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "connection: close[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "date: Wed, 28 Nov 2018 18:14:45 GMT[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "[\r][\n]" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << HTTP/1.1 200 OK [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << connection: close [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << content-length: 229 [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << server: httpd.js [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-370 << date: Wed, 28 Nov 2018 18:14:45 GMT [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-370 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{aea6d8cf-df86-4f6d-bfb0-d5bd29197ff3}","element-6066-11e4-a52e-4f735466cecf":"{aea6d8cf-df86-4f6d-bfb0-d5bd29197ff3}"}}" [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-370: Close connection [INFO] [exec] 18:14:45.500 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:45.501 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 370][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 371][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59904<->127.0.0.1:7055 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-371: set socket timeout to 10800000 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baea6d8cf-df86-4f6d-bfb0-d5bd29197ff3%7D/click HTTP/1.1 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baea6d8cf-df86-4f6d-bfb0-d5bd29197ff3%7D/click HTTP/1.1 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> Content-Length: 47 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> Host: localhost:7055 [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> Connection: Keep-Alive [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:45.502 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Baea6d8cf-df86-4f6d-bfb0-d5bd29197ff3%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "[\r][\n]" [INFO] [exec] 18:14:45.503 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 >> "{"id":"{aea6d8cf-df86-4f6d-bfb0-d5bd29197ff3}"}" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "[\r][\n]" [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << connection: close [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << content-length: 98 [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << server: httpd.js [INFO] [exec] 18:14:46.613 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-371 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.614 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-371 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:46.614 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-371: Close connection [INFO] [exec] 18:14:46.614 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.614 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 371][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 372][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59962<->127.0.0.1:7055 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-372: set socket timeout to 10800000 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> Content-Length: 76 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> Host: localhost:7055 [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "Content-Length: 76[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "[\r][\n]" [INFO] [exec] 18:14:46.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 >> "{"using":"id","value":"document_create:nxl_layout_Invoice_create:nxw_title"}" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "[\r][\n]" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-372 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{372138ef-41f9-4bd0-b71f-9259f0f29114}","element-6066-11e4-a52e-4f735466cecf":"{372138ef-41f9-4bd0-b71f-9259f0f29114}"}}" [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << connection: close [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << content-length: 224 [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << server: httpd.js [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-372 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-372: Close connection [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 372][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.646 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 373][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59970<->127.0.0.1:7055 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-373: set socket timeout to 10800000 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> Cache-Control: no-cache [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> Host: localhost:7055 [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.647 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.648 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 >> "[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "[\r][\n]" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-373 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << connection: close [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << content-length: 102 [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << server: httpd.js [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-373 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-373: Close connection [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 373][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 374][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59978<->127.0.0.1:7055 [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-374: set socket timeout to 10800000 [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.677 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> Content-Length: 189 [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> Host: localhost:7055 [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "[\r][\n]" [INFO] [exec] 18:14:46.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{372138ef-41f9-4bd0-b71f-9259f0f29114}","element-6066-11e4-a52e-4f735466cecf":"{372138ef-41f9-4bd0-b71f-9259f0f29114}"}]}" [INFO] [exec] 18:14:46.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.695 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "[\r][\n]" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << connection: close [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << content-length: 99 [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << server: httpd.js [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-374 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-374 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-374: Close connection [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.696 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 374][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 375][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59980<->127.0.0.1:7055 [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-375: set socket timeout to 10800000 [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> Content-Length: 175 [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> Host: localhost:7055 [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "[\r][\n]" [INFO] [exec] 18:14:46.699 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{372138ef-41f9-4bd0-b71f-9259f0f29114}","element-6066-11e4-a52e-4f735466cecf":"{372138ef-41f9-4bd0-b71f-9259f0f29114}"}]}" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "[\r][\n]" [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << connection: close [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << content-length: 99 [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << server: httpd.js [INFO] [exec] 18:14:46.723 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-375 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-375 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-375: Close connection [INFO] [exec] 18:14:46.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 375][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 376][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.725 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:59982<->127.0.0.1:7055 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-376: set socket timeout to 10800000 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/value HTTP/1.1 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/value HTTP/1.1 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> Content-Length: 90 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> Host: localhost:7055 [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B372138ef-41f9-4bd0-b71f-9259f0f29114%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "[\r][\n]" [INFO] [exec] 18:14:46.726 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 >> "{"id":"{372138ef-41f9-4bd0-b71f-9259f0f29114}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My invoice"]}" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "[\r][\n]" [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << connection: close [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << content-length: 101 [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << server: httpd.js [INFO] [exec] 18:14:46.800 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-376 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.801 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-376 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:46.801 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-376: Close connection [INFO] [exec] 18:14:46.801 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.801 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 376][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 377][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60008<->127.0.0.1:7055 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-377: set socket timeout to 10800000 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> Content-Length: 77 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> Host: localhost:7055 [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "[\r][\n]" [INFO] [exec] 18:14:46.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 >> "{"using":"id","value":"document_create:nxl_layout_Invoice_create:nxw_amount"}" [INFO] [exec] 18:14:46.811 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "[\r][\n]" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << connection: close [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << content-length: 224 [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << server: httpd.js [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-377 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-377 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f6b18f24-df85-4150-a02c-edee0b3fabad}","element-6066-11e4-a52e-4f735466cecf":"{f6b18f24-df85-4150-a02c-edee0b3fabad}"}}" [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-377: Close connection [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.812 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 377][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.813 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.813 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.813 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 378][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60014<->127.0.0.1:7055 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-378: set socket timeout to 10800000 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> Cache-Control: no-cache [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> Host: localhost:7055 [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.814 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 >> "[\r][\n]" [INFO] [exec] 18:14:46.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "[\r][\n]" [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << connection: close [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << content-length: 102 [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << server: httpd.js [INFO] [exec] 18:14:46.820 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-378 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.821 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-378 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:46.821 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-378: Close connection [INFO] [exec] 18:14:46.821 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.821 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 378][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.822 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.822 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 379][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60018<->127.0.0.1:7055 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-379: set socket timeout to 10800000 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> Content-Length: 189 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> Host: localhost:7055 [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:46.823 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "[\r][\n]" [INFO] [exec] 18:14:46.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{f6b18f24-df85-4150-a02c-edee0b3fabad}","element-6066-11e4-a52e-4f735466cecf":"{f6b18f24-df85-4150-a02c-edee0b3fabad}"}]}" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "[\r][\n]" [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << connection: close [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << content-length: 99 [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << server: httpd.js [INFO] [exec] 18:14:46.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-379 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-379 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-379: Close connection [INFO] [exec] 18:14:46.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 379][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 380][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60028<->127.0.0.1:7055 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-380: set socket timeout to 10800000 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> Content-Length: 175 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> Host: localhost:7055 [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "[\r][\n]" [INFO] [exec] 18:14:46.839 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{f6b18f24-df85-4150-a02c-edee0b3fabad}","element-6066-11e4-a52e-4f735466cecf":"{f6b18f24-df85-4150-a02c-edee0b3fabad}"}]}" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "[\r][\n]" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << connection: close [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << content-length: 99 [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << server: httpd.js [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-380 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-380 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-380: Close connection [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.850 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 380][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 381][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.851 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60034<->127.0.0.1:7055 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-381: set socket timeout to 10800000 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/value HTTP/1.1 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/value HTTP/1.1 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> Content-Length: 81 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> Host: localhost:7055 [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6b18f24-df85-4150-a02c-edee0b3fabad%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "[\r][\n]" [INFO] [exec] 18:14:46.852 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 >> "{"id":"{f6b18f24-df85-4150-a02c-edee0b3fabad}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","3"]}" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "[\r][\n]" [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << connection: close [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << content-length: 101 [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << server: httpd.js [INFO] [exec] 18:14:46.889 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-381 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.890 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-381 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:46.890 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-381: Close connection [INFO] [exec] 18:14:46.890 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.890 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 381][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 382][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60044<->127.0.0.1:7055 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-382: set socket timeout to 10800000 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> Content-Length: 82 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> Host: localhost:7055 [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "[\r][\n]" [INFO] [exec] 18:14:46.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_DOCUMENT"}" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "[\r][\n]" [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << connection: close [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << content-length: 224 [INFO] [exec] 18:14:46.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << server: httpd.js [INFO] [exec] 18:14:46.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-382 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-382 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{35c36343-d28e-4bb1-bd55-d88d518909b4}","element-6066-11e4-a52e-4f735466cecf":"{35c36343-d28e-4bb1-bd55-d88d518909b4}"}}" [INFO] [exec] 18:14:46.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-382: Close connection [INFO] [exec] 18:14:46.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 382][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 383][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60048<->127.0.0.1:7055 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-383: set socket timeout to 10800000 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B35c36343-d28e-4bb1-bd55-d88d518909b4%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B35c36343-d28e-4bb1-bd55-d88d518909b4%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> Cache-Control: no-cache [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> Host: localhost:7055 [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B35c36343-d28e-4bb1-bd55-d88d518909b4%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.903 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.904 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.904 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 >> "[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "[\r][\n]" [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << connection: close [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << content-length: 102 [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << server: httpd.js [INFO] [exec] 18:14:46.907 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-383 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.912 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-383 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:46.912 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-383: Close connection [INFO] [exec] 18:14:46.912 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.912 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 383][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 384][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60052<->127.0.0.1:7055 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-384: set socket timeout to 10800000 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> Content-Length: 189 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> Host: localhost:7055 [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "[\r][\n]" [INFO] [exec] 18:14:46.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{35c36343-d28e-4bb1-bd55-d88d518909b4}","element-6066-11e4-a52e-4f735466cecf":"{35c36343-d28e-4bb1-bd55-d88d518909b4}"}]}" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "[\r][\n]" [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << connection: close [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << content-length: 99 [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << server: httpd.js [INFO] [exec] 18:14:46.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-384 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-384 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-384: Close connection [INFO] [exec] 18:14:46.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 384][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 385][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60056<->127.0.0.1:7055 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-385: set socket timeout to 10800000 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> Content-Length: 175 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> Host: localhost:7055 [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.927 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "[\r][\n]" [INFO] [exec] 18:14:46.928 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{35c36343-d28e-4bb1-bd55-d88d518909b4}","element-6066-11e4-a52e-4f735466cecf":"{35c36343-d28e-4bb1-bd55-d88d518909b4}"}]}" [INFO] [exec] 18:14:46.942 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "connection: close[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "date: Wed, 28 Nov 2018 18:14:46 GMT[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "[\r][\n]" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << HTTP/1.1 200 OK [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << connection: close [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << content-length: 99 [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << server: httpd.js [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-385 << date: Wed, 28 Nov 2018 18:14:46 GMT [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-385 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-385: Close connection [INFO] [exec] 18:14:46.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:46.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 385][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 386][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60068<->127.0.0.1:7055 [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-386: set socket timeout to 10800000 [INFO] [exec] 18:14:46.945 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:46.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:46.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:46.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:46.973 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> Content-Length: 44 [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> Host: localhost:7055 [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> Connection: Keep-Alive [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "[\r][\n]" [INFO] [exec] 18:14:46.974 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 >> "{"using":"link text","value":"Invoice Data"}" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "[\r][\n]" [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << HTTP/1.1 200 OK [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << connection: close [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << content-length: 224 [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << server: httpd.js [INFO] [exec] 18:14:48.209 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-386 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.210 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-386 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e827ec24-4160-4751-a219-a107d2d1fc20}","element-6066-11e4-a52e-4f735466cecf":"{e827ec24-4160-4751-a219-a107d2d1fc20}"}}" [INFO] [exec] 18:14:48.210 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-386: Close connection [INFO] [exec] 18:14:48.211 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.211 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 386][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 387][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:48.212 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60238<->127.0.0.1:7055 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-387: set socket timeout to 10800000 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be827ec24-4160-4751-a219-a107d2d1fc20%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be827ec24-4160-4751-a219-a107d2d1fc20%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> Cache-Control: no-cache [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> Host: localhost:7055 [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> Connection: Keep-Alive [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be827ec24-4160-4751-a219-a107d2d1fc20%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:48.213 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 >> "[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "[\r][\n]" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << HTTP/1.1 200 OK [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << connection: close [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << content-length: 102 [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << server: httpd.js [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-387 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-387 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:48.255 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-387: Close connection [INFO] [exec] 18:14:48.256 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.256 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 387][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 388][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:48.257 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60242<->127.0.0.1:7055 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-388: set socket timeout to 10800000 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> Content-Length: 189 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> Host: localhost:7055 [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> Connection: Keep-Alive [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "[\r][\n]" [INFO] [exec] 18:14:48.258 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{e827ec24-4160-4751-a219-a107d2d1fc20}","element-6066-11e4-a52e-4f735466cecf":"{e827ec24-4160-4751-a219-a107d2d1fc20}"}]}" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "[\r][\n]" [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << HTTP/1.1 200 OK [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << connection: close [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << content-length: 99 [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << server: httpd.js [INFO] [exec] 18:14:48.274 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-388 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.275 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-388 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:48.276 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-388: Close connection [INFO] [exec] 18:14:48.276 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.276 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 388][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 389][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:48.278 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60244<->127.0.0.1:7055 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-389: set socket timeout to 10800000 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> Content-Length: 175 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> Host: localhost:7055 [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> Connection: Keep-Alive [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "[\r][\n]" [INFO] [exec] 18:14:48.279 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{e827ec24-4160-4751-a219-a107d2d1fc20}","element-6066-11e4-a52e-4f735466cecf":"{e827ec24-4160-4751-a219-a107d2d1fc20}"}]}" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "[\r][\n]" [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << HTTP/1.1 200 OK [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << connection: close [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << content-length: 99 [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << server: httpd.js [INFO] [exec] 18:14:48.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-389 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-389 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:48.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-389: Close connection [INFO] [exec] 18:14:48.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 389][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 390][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:48.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60250<->127.0.0.1:7055 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-390: set socket timeout to 10800000 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> Content-Length: 45 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> Host: localhost:7055 [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> Connection: Keep-Alive [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "Content-Length: 45[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "[\r][\n]" [INFO] [exec] 18:14:48.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 >> "{"using":"class name","value":"lcAndVersion"}" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "content-length: 672[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "[\r][\n]" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-390 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"class name\",\"selector\":\"lcAndVersion\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << connection: close [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << content-length: 672 [INFO] [exec] 18:14:48.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << server: httpd.js [INFO] [exec] 18:14:48.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-390 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-390: Close connection [INFO] [exec] 18:14:48.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 390][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:48.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 391][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60284<->127.0.0.1:7055 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-391: set socket timeout to 10800000 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> Content-Length: 45 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> Host: localhost:7055 [INFO] [exec] 18:14:48.675 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> Connection: Keep-Alive [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "Content-Length: 45[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "[\r][\n]" [INFO] [exec] 18:14:48.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 >> "{"using":"class name","value":"lcAndVersion"}" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "connection: close[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "content-length: 672[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "date: Wed, 28 Nov 2018 18:14:48 GMT[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "[\r][\n]" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-391 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"class name\",\"selector\":\"lcAndVersion\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << connection: close [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << content-length: 672 [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << server: httpd.js [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-391 << date: Wed, 28 Nov 2018 18:14:48 GMT [INFO] [exec] 18:14:48.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-391: Close connection [INFO] [exec] 18:14:48.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:48.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 391][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 392][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60294<->127.0.0.1:7055 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-392: set socket timeout to 10800000 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> Content-Length: 45 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> Host: localhost:7055 [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "Content-Length: 45[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "[\r][\n]" [INFO] [exec] 18:14:49.004 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 >> "{"using":"class name","value":"lcAndVersion"}" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "content-length: 672[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "[\r][\n]" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-392 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"class name\",\"selector\":\"lcAndVersion\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << connection: close [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << content-length: 672 [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << server: httpd.js [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-392 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-392: Close connection [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:49.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 392][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 393][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.322 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60320<->127.0.0.1:7055 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-393: set socket timeout to 10800000 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> Content-Length: 45 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> Host: localhost:7055 [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "Content-Length: 45[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "[\r][\n]" [INFO] [exec] 18:14:49.323 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 >> "{"using":"class name","value":"lcAndVersion"}" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "[\r][\n]" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << HTTP/1.1 200 OK [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << connection: close [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << content-length: 224 [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << server: httpd.js [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-393 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-393 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7516d2bf-fd70-4895-bf74-37c367ec337c}","element-6066-11e4-a52e-4f735466cecf":"{7516d2bf-fd70-4895-bf74-37c367ec337c}"}}" [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-393: Close connection [INFO] [exec] 18:14:49.486 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:49.487 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 393][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 394][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60332<->127.0.0.1:7055 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-394: set socket timeout to 10800000 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7516d2bf-fd70-4895-bf74-37c367ec337c%7D/text HTTP/1.1 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7516d2bf-fd70-4895-bf74-37c367ec337c%7D/text HTTP/1.1 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> Cache-Control: no-cache [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> Host: localhost:7055 [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7516d2bf-fd70-4895-bf74-37c367ec337c%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.488 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 >> "[\r][\n]" [INFO] [exec] 18:14:49.555 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "content-length: 124[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "[\r][\n]" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << HTTP/1.1 200 OK [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << connection: close [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << content-length: 124 [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << server: httpd.js [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-394 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-394 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"State received Version 0.0"}" [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-394: Close connection [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:49.556 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 394][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 395][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60338<->127.0.0.1:7055 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-395: set socket timeout to 10800000 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> Content-Length: 109 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> Host: localhost:7055 [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "Content-Length: 109[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "[\r][\n]" [INFO] [exec] 18:14:49.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 >> "{"using":"id","value":"nxl_InvoiceData_tabLayout:nxw_sub0_initialForm:nxl_InvoiceDataLayout_view:nxw_amount"}" [INFO] [exec] 18:14:49.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:49.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "[\r][\n]" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << HTTP/1.1 200 OK [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << connection: close [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << content-length: 224 [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << server: httpd.js [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-395 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-395 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{173fae0d-ecca-449e-8fb0-c53d7b8f074d}","element-6066-11e4-a52e-4f735466cecf":"{173fae0d-ecca-449e-8fb0-c53d7b8f074d}"}}" [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-395: Close connection [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:49.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 395][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.563 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.563 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.563 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.563 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 396][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60340<->127.0.0.1:7055 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-396: set socket timeout to 10800000 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B173fae0d-ecca-449e-8fb0-c53d7b8f074d%7D/text HTTP/1.1 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B173fae0d-ecca-449e-8fb0-c53d7b8f074d%7D/text HTTP/1.1 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> Cache-Control: no-cache [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> Host: localhost:7055 [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B173fae0d-ecca-449e-8fb0-c53d7b8f074d%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 >> "[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "[\r][\n]" [INFO] [exec] 18:14:49.574 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << HTTP/1.1 200 OK [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << connection: close [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << content-length: 99 [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << server: httpd.js [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-396 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-396 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"3"}" [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-396: Close connection [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:49.575 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 396][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:49.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:49.826 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 397][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60400<->127.0.0.1:7055 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-397: set socket timeout to 10800000 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> Cache-Control: no-cache [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> Host: localhost:7055 [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> Connection: Keep-Alive [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:49.827 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:49.828 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 >> "[\r][\n]" [INFO] [exec] 18:14:49.967 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "connection: close[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "content-length: 130986[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "date: Wed, 28 Nov 2018 18:14:49 GMT[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "[\r][\n]" [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << HTTP/1.1 200 OK [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << connection: close [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << content-length: 130986 [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << server: httpd.js [INFO] [exec] 18:14:49.968 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-397 << date: Wed, 28 Nov 2018 18:14:49 GMT [INFO] [exec] 18:14:49.970 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:14:49.970 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.972 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.972 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.975 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.975 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.977 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.977 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.979 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.982 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.982 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "6ADb1NwMmVyBaV6zYDAYAADd3d3wUHhj8lQvdHd3C8vevpOKjz/93HwTp08/x53UdAAYNMACQEjYBkz3mYOc3Dy7N3HasGkLvGfMxdRpM/Dl1yvxqLJSWFcxfSa+OXDIbj8cCXE9PT24cPECwtaHCV+jk5GRAWDgU4g3bd6EyEOR2LJ1C6KPRaOzsxPl5eXYvmM7oqKjcPjIYZw4eUIIrUnJSdi6bSvCt4bjyNEjUKlVaGlpwc7dO7E7Yjd27NqBc+fPIWJvhM27GccnxGPT5k3YtWcXTp85zQA7QjDAEhEREZEYvNAB9kXhrhDnyHfCDjcG2KHBANtfW1sbi8ViOVXD4XGjksVisUZ0uRoDrAi4440HGGDpKQZYIiJx4nGSiEYyBlgGWMmRct+HEgMsEZE48ThJRCMZAywDrORIue9DiQGWiEiceJwkopGMAZYBVnKk3PehxABLRCROPE4S0UjGAMsAKzlS7vtQYoAlIhInHieJaCRjgGWAlRwp930oMcASEYkTj5NENJIxwDLASo6U+z6UGGCJiMSJx0kiGskYYBlgJUfKfR9KDLBEROLE4yQRjWQMsAywkiPlvg8lBlgiInHicZKIRjIGWAZYyZFy34cSAywRkTjxOElEIxkDbJ963KhksVguKAZYIiJxetz4fH8Hq6prhmQdIpKm5/0bZYuoAywRuQYDLBGRONn7cFhX9xih6zZixux34KHwxrwPFmDvN5FQqzXCMjt2RcB7pq9Tr/cs67zoWlvbIJMr0Nra5vJtb92+C7sjvnH5dofCp58thUyuwJ3UdKvH75eUQiZX4MMFi1z+mjqdDjK5Ah8t+NTl2x6p6usbsNw/EIrpM+H77of48cYtly7/vBhgGWCJ3IIBlohInGx9ONTr9Zj3/gLI5Aos9w/Elm07seCTzyCTK7BqdbCw3HSfOZjuM8ep13uWdV50PT09SEpOQU9Pj8u3LeYAeyH2EmRyBYJD11s9vnffAcjkCpw5e87lr6nX6xEStgF79x1w+bZHIpPJhEWLv8C+/ZHo7tahqOg+fGb5Iic3zyXLuwIDLAMskVswwBIRiZOtD4ctra2QyRX4ZPEXwmPd3Tos9w/E379aAZ1Oh88+XwaZXCFUSekDAEBiUgoWfrIEHgpvTPOahYDAtWhqbgYAu+uUP6zAV37+wozOyVNnYDKZhqD3ttU3NEAxfSb27Y/ENO/ZOHHqNACguqYG/oFB8J7pi/c+XIgz3523amfpgzL8/asV8PSaBd93P8SZ784Lzw20bu8Z2I2bt2Lrtl1W7Vm67GucO/+9Q23Iyc3DosVfYOq0GfBftQarg0JFG2BVajU8FN6YPNULHR0qAIDRaMSsufMgnzIdra1tA+47Tc3NkMkV8A8MwtJlX2Oa1yzczbqHb09/h3nvL8DkqV6YNXcedu7ei+5uHQDbM7DK9naEb92BGbPfwXSfOfh6eQDul5RaLe+/ag327Y/EHN/3Mdv3PRw+cmyIR+vZlJQ+wOSpXuju7hYeOxx1FCFhG1yyvCswwDLAErkFAywRkTjZ+3D4lZ8/ZHIFFnzyGb45cAgpt1Oh0Tw9fTguPhFTPH0wxdMH52NioVQqUd/QgLc9pmH+x4vx/YVL2LBpC2RyBXbv2Wd3HZVKBZ9ZvvCeMRdnv4tBSNgGyOQKfHcuZkj6b0t9QwNkcgW2bt+FtjYllO3t0Gq18H33QxyKikZPTw9q6+owf+GniL30AwBArdbAZ5Yvjp/4Fj09PaiqrsGM2e/g9p3UQdftHWBzcvMwzXs2dDpzoKqtq8PkqV5QKpWDbqelpRWK6TNx+co1GAwGpKVnQj5lumgDLACs27AZMrkCsRcvAwAyM7MgkysQFBw26L5jCbCW5Xfu3ovklDuQyRUIW78ZKbdTsXnLdngovIUx7BtgDQYDFi3+AjK5AiFhG3Dg4GFM95mDyVO9cL+kVFjesp+nZ2Ri3gfmsxcKCouGZ9Cc8OONW/1Ol75xM87u6dnOLu8KDLAMsERuwQBLRCRO9j4cdmq1OH7iW3y8aInwAd1D4Y2Tp84Iy9g6HVjZ3o62NiUeP67HuZgLQniwt87lH65CJlfg1Lfm7er1enjNmDOs1yBaAuyDsnLhsYTEJMycM89qtvP6jzfx8aIlAID4hCTM9n3P6vlHlZVoa1MOum7vAGsymfDehwuRkJgMAIg+egJBwescasPFSz9g4SdLrPqyNmSdqAPsvXs5kMkVWLL0SwDAxs1bIZMrkJqWPui+YwmwPrN8YTQaAQB3UtMhkyvwwUef4Ojxk7iXnWM1m9g3wKalZzzZh9cJyyQlp0AmVyB03UZh+Rmz3xHel4OHj0AmV+Da9RvuH6DndCH2EhYv+ZvVY8kpdzD33Q9csrwrMMAywBK5BQMsEZE42fpwqNPpUN/QAGV7OwCgo0OFpOTbmPvuB5DJFSgsKgbQP4wajUYcjjqKmbPfxaTJnvhwwaJBA+zhqKNCOFZMnwnF9JmYNNkTb3tMc1eXB2UJsJb+A8CZs+fwtsc0of3TfeZgmtcseM0w9+V8TCyWfPF3m9sbbN2+N3E6ceo0VgeFwmQyYd4HC5Calu7QdqKPnoB/YJDVa++PPCzqAGsymfDu+/OFU849vWZhju/7MBgMg+47lgD72efLrLZ34OBhTPOaJfzHjGWmHOgfYC3X4R4/+a2wjfp68/7x+dIvheXnf7xYeP7EqdOQyRW4cvX6UAzRc7l2/QbmL7T+z6Kbt+L7Pfasy7sCAywDLJFbMMD2t/irQrw0Km7AWhZQ7LbXH8yEael4aVQcjp2udfm2f/dGMl4aFYdrt5qGrA0dKj0+/aoA//XnRPxyTALmf+G+G0oQvUhsfTi8FZcgXDvYe7ZvzdpQyOQK3LwVDwDwmjEH07xnC89fvnINMrkC23bshlqtQVVVtXDqpe/7cRsAACAASURBVEXfdb6/YA4IUdHHUFtXh9raOiQl30bFo0o39NYxlgDb3t4hPHYrLh4fzP/EajmVWo2GhkYAQFLybczxfd9qvG7FJeBOavqg6/YNsE3NzfBQeCMtPROzfd+DwWBwqA2Xf7jaL0is27BZ1AEWAI4dP2UOiQs/hUyuwKGoaACD7zuWALvsy+XCtpRKJXJy81Df0ICi4vs4eeqMsG3AuRnYdRs2C8v3nvkWU4C9X1KKKZ4+VjcQM1/TutEly7sCAywDLJFbMMD2xwA7tAF23+EqvDQqDv/v9/GY5JMB/9CS594mkRTY+nDYqdXi/Y8+hkyuwMeffo6Nm7di6bKvIZMrMM17NlpaWwEA77z3ESZN9kTEvv2oqq7BxUs/QCZXYPOW7XhUWYmw9ebrFwPXhAjb7rtOW5sSiukzMWvuPJyPicWOnXueXKO4acjGoC9bAVaj0WC273s49e0Z9PT0oL29A18vDxDCeWdnJ2b7vofTZ85Br9ejsrIKs+bOw53U9EHXtfU1Ov6r1uDd9+cj8mCUw21QKpXwmjEH52NiodfrcS87Bx4Kb9EH2MbGJkya7CnMmNbW1gHAoPuOrQBr+U+WL/72FeITkoRwbAmofQOsXq/H/I8XQyZXYG3IOnyz/yCmec+Gh8IbD8rKRR9gTSYTFn6yBPv2R0Kn06Gk9AFmzn4XaemZwjK5ufkoe3I6vSPLuxoDLAMskVswwPan0xmh6TRA02nA3Zx2IbTm5HcIj+t0Rre9/mBetAC7dtMDvDQqDh98xplXImfY+3BY39CAzVu2w3feR5g81Qs+s3wRuCYEZeUPhWUuxF6C94y58JoxB7m5+dDpdFi/MRyeXrMwY/Y72LFzD2b7vofZvu8J1yD2XQcA8gsKsXTZ1/BQeMNnli+2bt8FrVbr9r7bYyvAAuZrWlcGrIH3TF/MmP0ONm/ZbnVjq4cPK/D18gB4zZiDd9+fL9wYaLB1bQXYxCTzLF9VVbVTbSgqvo8lX/wdU6fNwNK/f431G8NFH2ABYGXAGsjkCnz59Uqrxwfad2wFWACI+T4WHy34FB4Kb8yaOw+bwrcJp4vbugtxa2sbtmzbiZmz38V0nzlYvjJQuD5a7AEWMO/v/oFBmO4zB77zPhJumGWx7Mvl2LErwuHlXY0BlgGW" [INFO] [exec] 18:14:49.983 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.983 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.983 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.985 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.985 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.987 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.988 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.990 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.990 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.992 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.992 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.994 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "l5cnRqSnxzt27BgCAgJgMt34h4aVK1fihRdecGv8rsYzHNTX14srSEajEYWFhfDz80NlZSUA4OrVq/jVr36Fw4cPQ6FQoLOz063naTQacXK9bds2TJkyxel129vbceXKFQAMWDIyudU1sH30ncOOdxT++OOPnb5KD9i/gXDzP9a0tbW5PC++/vprREREOK3Q5uXlYdeuXQCczzFfgAHrXRmwlFKPZMAOzN34CrHZBkR/24HZf+/E9p8sOGPoxffXrEg+2Y2QUj3azAL0FgHhew3IOG+/xrXNLED7fScWHrWvnhqs9u0fXTDBYgOqO3oRtkcvBuzkfQZk15pgsApOAdtqEhBccuMa2Jrr18C+fboHgOuA3f6TBWF79KjusAdreZsV8iId6rp/Obc49jRg33vvPWzYsEH8ubm5GWFhYVi1apV4J9GGhgbxK3iXLl1CYGAg0tLSYLVacenSJcTGxorXq3l6PEEQEBsbi5SUFBiNRpw4cQLjx49HaWmpW+N3NZ7hYPv27QgLC0N1dTUAoLy8HHK5HHV1deI+8fHx+Pd//3f85je/cft5kydPRnZ2NgwGA/R6PcLDw5GRkQGTyYS2tjZotVrx5lYMWDISGUrAtra2Ijg4WLwGtqamBjExMXj77bcBOAesq/PCYDAgPDwcH330ESwWC6qrqxEWFiYGrOM55gswYL0rA5ZS6pEM2IGZ5eFqqrdu4tRsEvC7f3YjqsyAe4t1CC7R47kjXWIYAvZrWuf/0ImQUj3GleqxpKIbeoe7Af+o74X2+04Elegx4RuDeIMnAMg4b/86csrpnn53IT7R3os51+9CrN5rwMozRpiv96c7XyFOP29EVJkBgbv0mLrfgPyG2//TC1LC04CNjo52Cq+1a9cO+GeiHG+0VF5ejtmzZ0OpVGLChAlYvXo1LBbLkI9XV1eHxMREKJVKREVFYfPmzR69t8HGM1ykp6cjKioKgYGBmDp1ar9J+5dffgmZTIYDBw64/byMjAwEBAQgJSUFgP3avfnz5yMkJATjxo3DkiVLxK9fM2DJSGQoAQvYvzI8Z84cKJVKqNVqrFy5UvyzOTffhXiw8wIAfvzxR2i1WgQFBWHChAniDZ6A/ueY1GHAelcGLKXUIxmwA+PJn9H5638XeC1gCSG3x3fffYf777+/31emCSGeUV9fD5lMhvb29rs9lBEHA9a7MmAppR7JgB2YQ0eP4ZlFL+G7Hw7ji/yvbrnfX/+7AP84dATPLHoJPxw5OixjIYS4Rq/X4/Tp05g3b96w3gmZkF8CRqMRpaWl8Pf35z8GDQAD1rsyYCmlHsmAHZxfv/iy0+rqx5//FX/5L/udTfsef2bRS8M6BkKIa06dOoXAwEDMmzcPPT09d3s4hEiaDz/8EGPHjsWaNWvu9lBGJAxY78qApZR6JAN2cA4dPSaG6qynEwf8v7nySgghhPxyYMB6VwYspdQjR2LAeuqdhNe6EkIIIb9sGLDelQFLKfXIkRawhBBCCCEjGV+Y3zBgKaWSlQFLCCGEEOI+vjC/YcBSSiUrA5YQQgghxH18YX7DgKWUSlYGLCGEEEKI+/jC/IYBSymVrAxYQgghhBD38YX5DQOWUipZGbCEEEIIIe7jC/MbBiylVLIyYAkhhBBC3McX5jcMWEqpZGXAEkIIIYS4jy/MbxiwlFLJyoAlhBBCCHEfX5jfMGAppZJ1uAOWUkoppdTXlDoMWEqpZOUKLCGEEEKI+/jC/IYBSymVrAxYQgghhBD38YX5DQOWUipZGbCEEEIIIe7jC/MbBiylVLIyYAkhhBBC3McX5jcMWEqpZGXAEkIIIYS4jy/MbxiwlFLJyoAlhBBCCHEfX5jfMGAppZKVAUsIIYQQ4j6+ML9hwFJKJSsDlhBCCCHEfXxhfsOApZRKVgYsIYQQQoj7+ML8hgFLKZWsDFhCCCGEEPfxhfkNA5ZSKlkZsIQQQggh7uML8xsGLKVUsjJgCSGEEELcxxfmNwxYSqlkZcASQgghhLiPL8xvGLCUUsnKgPWMmdoEzNQm3NUxdPUKaDLa7uoYhhNff39k5NDV1YWmpqa7PQxCfB5fO9d8YX7DgKWUSlYG7OAcPnYcM7UJmHU9XB3te+zQ0WNee70mow2vVHQjbI8e9xbrMOEbA9463YMOqyDu8/DfOlDSZBnyaySf7MaKUz3i68l26oYUjM8d6YJsp+6WGnsF1wcZgNt9f3eL2tpaKJVK6HT9P/eDbSssLMSrr74KADh06BCefPJJjB07Fmq1Gm+88QaMRqO4b1VVFebOnQulUomIiAi8++67sFqtQz7e5cuXMW/ePCgUCmg0GuTm5nr03twZj7f55JNPEBwcjMDAQHz33XeQyWRDnhg//PDDKCkp8fIIvctgnx1C+lAoFJDJZKL+/v549NFHsW3btiEfs6GhATKZDG1tbbc9Pimca57gC/MbBiylVLKOtIB1/A+wuw4nv37xZadV1z9/thV/+vRzADdWY59Z9JLXXu+Jv3ci/vtOHPrZiktdNuxrsWL6gQ48f6RL3CeyzOC1gDXZgO0/WWAawoLnNbOAhh4bGnpsWHnGiIe+7RB/bugZ+grq7b6/u0F+fj7CwsIgk8n6hcZg2wDgpZdeQnFxMdrb2xEcHIycnByYzWZcvnwZcXFxeOedd8R9p0yZgqysLNhsNtTX12PSpEnYuHHjkI4nCALi4uKQkpKCnp4eHD58GCqVCgcPHnR7/O6Mx9vMmDEDqampaG5uRk9PD7Zv3w6TyTSkY0VGRo7oSbWrzw4hfSgUCmzZsgUNDQ1oaGjAxYsX8Yc//AH33HMPjhw5MqRj9vT0ID8/H2az+bbHN9LPNU9hwHpXBiyl1CNHYsAO5/7ucvjYcfz6xZdR/o9DyM3LhyAMvJqYm5eP7344jF+/+LJXVmJHFeuw56Z4O97ei+ePdMEmAAuOdkFepIOqVI/sWhPquu0rqDrLjfE5BioAHGy1Iu5vHQjcpUfCoU48e7jrliuwx9t7MfcfnVCW6DHxGwPWnjPC6sZC6v+5YETc3zrEn8932pB4qAshpXpM2mdAVo0JNofjrKo2Qr3XgJBSPWb/vRPlbfZVu5vfnxTIzMxEdHQ0Pv30036hMdg2ALBYLFCr1ejp6cHp06exePFip+3Z2dl44oknxH3vueceZGVlobe3F/X19XjggQfw2WefDel4J06cwKhRo9Dd3S1uX7lyJRYuXOjW+N0Zj7eZNWsW7r33XgQHB+OFF15AU1OTuAJbV1cHhUKBlJQU3HfffUhPTwcArFq1Cmq1GiEhIZg9ezbKy8sBAAsWLIBcLodKpUJ2djYaGhrg7++PDRs24PHHH4darcZzzz3n9J6Lioowc+ZMqFQqjBkzBklJSeLqVN/zs7KyMH36dIwfPx7Lli1DQUEBHnnkEYSGhmLx4sXiCvX58+eRmJiIkJAQTJo0SfyHAHd+94TcjEKhQH5+fr/HIyMj8cc//vGW58fx48fFb1FMnDgRa9euFT+jN6/AuvrMVlRU4KmnnsKYMWOg0WiQlZUFoP+55gswYL0rA5ZS6pEM2IHpW13Nzes/IbiZL/K/8tq1sf/7xx5M+MaAjy6YcPhn64Aro44rlK4CttFog2KXHh/XmWEVgNImC35VpBswYBuNNozZrUdmjQlmG3Ch04aYbzvwQbWx/yBuwjFgO60CNGUGpJ4xwmQDartsiP62A1su2YP0QKsVmjIDWkwCBADrLhgR8+2N+JXaCmxjYyMEQUBdXV2/0BhsGwDs27cPzz///IDHFQQBc+bMwVtvvSU+tnr1asjlcsjlcshksn6B6snxcnNz8eCDDzrt88UXX2Dq1Kluj9/VeIaDuLg4bN26FQD6BaxMJkNycjKam5vR2tqKAwcOQKPRoKWlBYIgYN26dYiJiRGP5bgq1DdZX758OWw2G7q6uhATE4N169YBAK5evYpRo0ahtLRUfO3Y2FisWbPG6flLly6FIAioqamBn58fkpKSYDabodPpEBERgR07dqCzsxMajQapqakwmUyora1FdHQ0tmzZIo7N1e+eEEduDlir1Yr8/HxxBXag86OxsRFjxoxBZmYmzGYzLly4gJiY" [INFO] [exec] 18:14:49.994 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.996 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:49.996 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "P/pRh49rGIbuv/9+/epXvzI/9uKLLyoqKkpRUVGKiIhoN1C783hr167Vd7/73aD7vPvuu5o4cWLIx9/V8fS2kpISpaSk6NKlSzIMQ8uXL1d6erokac+ePYqOjjaPsbq6WoMGDdLZs2c7/Twp+OqQ0+lUSkqKFi5cKI/Ho/LycqWlpWn16tWSWk/qn376aRmGobKyMkVGRmrmzJnyer2y2WxKSkrSxo0b+/SfBdDWlQO2sbFReXl55hXYlufwvHnzdPHiRVVXV+v8+fMaOnSosrOz5fV6derUKaWnp+u3v/2tpOAB29XzwmazKT4+XkuWLJHH49GJEyc0cuRIbd68WRJXYPsjBiwRWTYGbMdafr71alder9SXAza/yqeE7Xa1PZI1lV7dWhK4vWWUflnXZN4+YptdBV+3vrQ3Y5dTueUe876VDa3/1nzTeZ/GFDskBQ9Yr1865Qzcr77J0CF7kzJ2OfXUP1uv2LUdsF0d5wFbk6ILbVp6wq3D9qagK7Ph4Gojr7PbnnnmmQ5/7rSxsVHz5s3TlClTZLfbzY8vW7ZMr732mtxut44eParx48crKyurR4/36quv6o477gi638aNGzVmzJiQj7+r4+ltBw4cUHR0tJYuXarDhw8HXf2RpIkTJ5pXgFetWqWMjIyQPq/tyXV+fr4SEhKCnvtr1qzRrbfeKqn1pP7LL780bx8xYoQKCgrMP2dkZITNlSZYQ0xMjKKjoxUTE6OYmBhFRkZq+PDheuWVVyS1PocPHjxofs6qVat0yy23BD1OQUGBEhISJAUP2K6eF3l5eRo9enTQc+vYsWO6ePGiJAZsf8SAJSLLxoDtWE/G6L0/nNFrX7/tgM0u8yhqs02x2+xmw7baNXxbYIi0jNK27wYcX2RX8cXWAZu5y6lXyloHbGOb8bjrcqOiNgf+u2o7YA1JS0+4lVLsUPIOh6bvdmpySZ3mHex4wHZ1nJJU+I1Pmbucun6LXUk7HFrR/NLjcNDdAWsYhm688UZdvnw56L6XLl1SRkaGpk+fHjReP/jgA40dOzbovmvXrlVycnKPHu/tt99WWlpa0H3fe++9dh+72vF3dTx9pbCwUJmZmbr++uuVlJSkFStWmLdlZWWZo/Wuu+4KGvOdfV7bk+vs7GxFRUUpNjbWbNiwYRo+fLik1pP6tu+oGh8fr+LiYvPPmZmZ5nAA/h1iYmK0cuVKlZeX66uvvtL58+eDxmTLc7i6utr82AsvvKCZM2cGPc7+/fsVEREht9sdNGC7el6sWLFCd91111WPjwHb/zBgiciyMWDba7ma+se31oT8Oa+//U6vXoVtO2DXnfNqwgeOoNtrfYbONl9F7cmAPV3fet+3z3o19v32V2DXn/MqvshuXoWVpFl764MGbEqbAdvVcVY2+HXQFrhK7G4yVPC1T5GbbDpkb1I46O6A3bt3rx544IGg+x05ckSpqalauHBhu6uEb7zxRrtxuH79enNEdvfx9u3bp8GDB8vjaf2XCIsWLdJjjz0W0vF3dTx9obKy0ryC5Ha7VVBQoMjISB06dEiSdO7cOX3nO9/Rnj17FBMTI6fTGdLnpaSkmCfX69at04QJE4K+bm1trc6ePSuJAYv+6Wo/A9ui5Tnc9h2FX3/99aCX0kuBVyBc+S9rampqunxe/O1vf1NSUlLQFdr169dry5YtkoKfY+GAAdu7MWCJqFsxYNtrGaIt7zYcij/9eW2fDVi7z9DoHQ5lnQz8bGmN11DGLqdm7a2X1LMB+9i+ejkbDZXX+3XzTodePtn+Z2BfPe1R0g6HLje/adP2Cz4N3mLX3AOtA3b8Todyyz1yNBpdHueGr31K3G7X8eaXOpfWBK78VjSEx++R7e6A/c1vfqOVK1eaf7548aISExO1ePFi851Eq6qqzJfgnT59WkOGDNHSpUvV2Nio06dPa9KkSebPq3X38QzD0KRJk7RgwQK53W7t379fo0aNUlFRUUjH39Xx9IUNGzYoMTFRx48flySVlpYqKipKFRUV5n0yMzP1ve99Tz/5yU9C/rzx48crNzdXDodDdrtdo0ePVlZWljwej2pqapSRkWG+uRUDFv1RTwZsdXW1RowYYf4MbFlZmdLT0/XrX/9aUvCA7ep54XA4NHr0aP3ud7+Tz+fT8ePHlZiYaA7Yts+xcMCA7d0YsETUrRiwHetPLyGWpGOOJj34qVNxRXaNLAqMSHvzOwX3ZMA+d9Sl5B0OJWy3a/Fxt1p+xWzbAdvQZGj2vsA7CqcWO5S5y6lnv3Dpzo9ajyvrpFuDt9i14Iiry+OUpGUn3UotdmjIFrsmfuBQXtW3//UM/UV3B2xaWlrQ8FqyZEmHvyaq7RstlZaWaurUqYqNjdVNN92kF198UT6fr8ePV1FRoRkzZig2Nlapqal67bXXuvW9dXY8fWXZsmVKTU3VkCFDNHHixHYn7e+9954iIiJUUlIS8udlZWVp8ODBWrBggaTAz+49+OCDiouL08iRIzV37lzz5dcMWPRHPRmwUuAlw/fff79iY2OVnJysRYsWmb8258p3Ie7seSFJX3zxhTIyMjR8+HDddNNN5hs8Se2fY1bHgO3dGLBE1K0YsB27t5tXU3v7TZz6SkdjFwgnH3/8sW688cZ2L5kG0D2VlZWKiIhQbW3ttT6UfocB27sxYImoWzFgO9adX6Pzzl/yGbDANWa323XkyBFNmzatT98JGRgI3G63ioqKFB0dzb8M6gADtndjwBJRt2LAdmz33n16aPYT+vjTPXo3769Xvd87f8nXJ7s/00Ozn9Cnn+3tk2PpTQxYhKvDhw9ryJAhmjZtmlwu17U+HMDSXn75ZQ0bNkwvvfTStT6UfokB27sxYImoWzFgO/fw408GXV19/e139Kc/B341R8vHH5r9RJ8eAwAA6D8YsL0bA5aIulV/HLDdrS/t3rvPHKr3/nBGh//ZCldeAQBA72DA9m4MWCLqVv1twPZ3VvlZVwAA0DfC4fyGAUtElo0BCwAAELpwOL9hwBKRZWPAAgAAhC4czm8YsERk2RiwAAAAoQuH8xsGLBFZNgYsAABA6MLh/IYBS0SWjQELAAAQunA4v2HAEpFlY8ACAACELhzObxiwRGTZGLAAAAChC4fzGwYsEVk2BiwAAEDowuH8hgFLRJatrwcsERERUbhldQxYIrJsXIEFAAAIXTic3zBgiciyMWABAABCFw7nNwxYIrJsDFgAAIDQhcP5DQOWiCwbAxYAACB04XB+w4AlIsvGgAUAAAhdOJzfMGCJyLIxYAEAAEIXDuc3DFgismwMWAAAgNCFw/kNA5aILBsDFgAAIHThcH7DgCUiy8aABQAACF04nN8wYInIsjFgAQAAQhcO5zcMWCKybAxYAACA0IXD+Q0DlogsGwMWAAAgdOFwfsOAJSLLxoAFAAAIXTic3zBgiciyMWABAABCFw7nNwxYIrJsDNjuuSdjuu7JmH6tDwNAL6qvr9eFCxeu9WEAYSvcnmPhcH7DgCUiy8aA7dyefZ/rnozpurd5uLat5WO79+7rla/1yGf1+j//bAj62LKTbkVssumdSm/QxzN2OfXCcXePvs4Ft18Rm2y64Pb3+FjRXnl5uWJjY2Wztf9739ltBQUF+tnPfiZJ2r17t37wgx9o2LBhSk5O1i9/+Uu53a3/PR89elQPPPCAYmNjlZSUpOeff16NjY09frwzZ85o2rRpiomJUUpKitauXdut7y2U47GC2267Tdu2bbvWhwH0WExMjCIiIsyio6N1xx13aN26dT1+zKqqKkVERKimpuZbH1+4PcfC4fyGAUtElq2/Ddi2/wccan3p4cefDLrq+se31uh/3nxbUuvV2IdmP9ErX+v1Cq/G73QEfezu0jp9/x9O/XhvvfkxV5Oh6EKbdv+rZ0OBAdv78vLylJiYqIiIiHYjr7PbJOmJJ55QYWGhamtrNWLECK1YsUJer1dnzpzRlClT9Nxzz5n3nTBhgnJycuT3+1VZWalx48Zp1apVPXo8wzA0ZcoULViwQC6XS3v27FF8fLw++uijkI8/lOOxgjFjxoTVyTUGnpiYGK1evVpVVVWqqqrSV199pd///ve67rrr9Nln" [INFO] [exec] 18:14:49.998 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:50.000 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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" [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-397 << "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"}" [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-397: Close connection [INFO] [exec] 18:14:50.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 397][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 398][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60412<->127.0.0.1:7055 [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-398: set socket timeout to 10800000 [INFO] [exec] 18:14:50.035 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> Cache-Control: no-cache [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> Host: localhost:7055 [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.036 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 >> "[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "content-length: 129417[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "[\r][\n]" [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << connection: close [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << content-length: 129417 [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << server: httpd.js [INFO] [exec] 18:14:50.062 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-398 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.063 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - My invoice\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current F" [INFO] [exec] 18:14:50.068 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "older\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain" [INFO] [exec] 18:14:50.070 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "\n \n
  • \n
WorkspacesStudio Test WorkspaceMy invoice\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

My invoice\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n
Toggleable form\n
\n
\n
\n\n\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n\n \n
Amount\n 3\n
Company\n \n
Reconciliation date\n \n
\n

Edit\"\"\n

\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n \n \n \n \n \n \n \n
State\n received\n Version\n 0.0\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n \n \n \n \n \n \n \n
\n \n
\n \n \n\n
\n\n
\n
\n \n\n \n \n\n \n
\n\n\n Items/page\n \n
\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\"Refresh\"\n
\n
\n \"Excel\n \n \n
\n\n\"Edit\n
\n
\n\n
\n
\n\n\n
\n
\n\n\n
\n
\n\n
\n
\n
\n\n
\n\n
\n Filter\n \n\n
\n
\n\n\n
\n
\n
\n\n
\n
\n\n\n

\n

\n
\n
\n\n
\n
\n
\n\n\n \n\n \n \n \n \n \n \n \n \n \n \n \n \n \n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n\n \n \n \n \n \n \n \n \n \n\n
\n \n \n Title\n [0xc2][0xa0]\n \"\"\n \n \n \n Modified\n [0xc2][0xa0]\n \"\"\n \n \n Last Contributor\n [0xc2][0xa0]\n \"\"\n \n Version\n \n State\n [0xc2][0xa0]\n \"\"\n \n \n
\n \n\n
\n
\"Domain\"\n
\n
\n
\n\n \n \n 11/28/2018\n system\n \n Project\n \n
\n \n\n
\n
\"Favorites\"\n
\n
\n
\n\n \n \n 11/28/2018\n firstname1 lastname1\n \n Project\n \n
\n \n\n
\n
\n
\n
\n
\n\n \n \n 11/28/2018\n firstname1 lastname1\n 0.0\n received\n \n
\n \n\n
\n
\"Section\n
\n
\n
\n\n \n \n 11/28/2018\n system\n \n Project\n \n
\n \n\n
\n
\"Workspace\"\n
\n
\n
\n\n \n \n 11/28/2018\n firstname1 lastname1\n \n Project\n \n
\n \n\n
\n
\"TemplateRoot\"\n
\n
\n
\n\n " [INFO] [exec] 18:14:50.105 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-398 << "\n \n 11/28/2018\n system\n \n Project\n \n
\n \n\n
\n
\"Workspace\n
\n
\n
\n\n \n \n 11/28/2018\n system\n \n Project\n \n
\n \n\n
\n
\"Workspace\"\n
\n
\n
\n\n \n \n 11/28/2018\n firstname1 lastname1\n \n Project\n \n
\n
\n
\n \n \n \n \n \n \n \n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\n
\n
\n\n
\n
\"\"\n
\n
\n\n\n\n
\n
    \n
  • \"\" Copy\n
  • \n
  • \"\" Delete\n
  • \n
  • \"\" Modify\n
  • \n
  • \"\" Move in Current Folder\n
  • \n
  • \"\" Paste\n
  • \n
  • \"\" Rename\n
  • \n
  • \"\" View\n
  • \n
  • \"\" Access Rights\n
  • \n
  • \"\" Download\n
  • \n
  • \"\" Workflow\n
  • \n
  • \"\" Lock\n
  • \n
  • \"\" Unlock\n
  • \n
  • \"\" Preview\n
  • \n
  • \"\" Email\n
  • \n
\n
\n\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
Invoice saved.
"}" [INFO] [exec] 18:14:50.139 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-398: Close connection [INFO] [exec] 18:14:50.139 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.139 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 398][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 399][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60422<->127.0.0.1:7055 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-399: set socket timeout to 10800000 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> Content-Length: 63 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> Host: localhost:7055 [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "[\r][\n]" [INFO] [exec] 18:14:50.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:50.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "[\r][\n]" [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << connection: close [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << content-length: 224 [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << server: httpd.js [INFO] [exec] 18:14:50.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-399 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-399 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9fac6b89-2f7b-4135-94da-024fb81c3707}","element-6066-11e4-a52e-4f735466cecf":"{9fac6b89-2f7b-4135-94da-024fb81c3707}"}}" [INFO] [exec] 18:14:50.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-399: Close connection [INFO] [exec] 18:14:50.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.463 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 399][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.464 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 400][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60434<->127.0.0.1:7055 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-400: set socket timeout to 10800000 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> Content-Length: 50 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> Host: localhost:7055 [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.465 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "[\r][\n]" [INFO] [exec] 18:14:50.466 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:50.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "[\r][\n]" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << connection: close [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << content-length: 224 [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << server: httpd.js [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-400 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-400 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{17b363fa-27fc-4578-980b-6cd029c9d30e}","element-6066-11e4-a52e-4f735466cecf":"{17b363fa-27fc-4578-980b-6cd029c9d30e}"}}" [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-400: Close connection [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 400][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 401][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60436<->127.0.0.1:7055 [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-401: set socket timeout to 10800000 [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.475 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> Content-Length: 36 [INFO] [exec] 18:14:50.475 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> Host: localhost:7055 [INFO] [exec] 18:14:50.475 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.475 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "[\r][\n]" [INFO] [exec] 18:14:50.481 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "[\r][\n]" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << connection: close [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << content-length: 224 [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << server: httpd.js [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-401 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-401 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e2e583ab-d418-40d0-8d1b-b8f9b306b520}","element-6066-11e4-a52e-4f735466cecf":"{e2e583ab-d418-40d0-8d1b-b8f9b306b520}"}}" [INFO] [exec] 18:14:50.491 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-401: Close connection [INFO] [exec] 18:14:50.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 401][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 402][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60450<->127.0.0.1:7055 [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-402: set socket timeout to 10800000 [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> Content-Length: 38 [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> Host: localhost:7055 [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "[\r][\n]" [INFO] [exec] 18:14:50.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "[\r][\n]" [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << connection: close [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << content-length: 224 [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << server: httpd.js [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-402 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-402 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{72844ff2-cbd9-4495-8287-7803e6108ffc}","element-6066-11e4-a52e-4f735466cecf":"{72844ff2-cbd9-4495-8287-7803e6108ffc}"}}" [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-402: Close connection [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 402][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 403][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60454<->127.0.0.1:7055 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-403: set socket timeout to 10800000 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> Content-Length: 53 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> Host: localhost:7055 [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "[\r][\n]" [INFO] [exec] 18:14:50.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "[\r][\n]" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << connection: close [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << content-length: 224 [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << server: httpd.js [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-403 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-403 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f4ecab03-cebe-4b13-a3a2-9ffca4840c8f}","element-6066-11e4-a52e-4f735466cecf":"{f4ecab03-cebe-4b13-a3a2-9ffca4840c8f}"}}" [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-403: Close connection [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 403][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 404][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60462<->127.0.0.1:7055 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-404: set socket timeout to 10800000 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> Content-Length: 53 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> Host: localhost:7055 [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "[\r][\n]" [INFO] [exec] 18:14:50.833 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "[\r][\n]" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << connection: close [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << content-length: 224 [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << server: httpd.js [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-404 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-404 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f4ecab03-cebe-4b13-a3a2-9ffca4840c8f}","element-6066-11e4-a52e-4f735466cecf":"{f4ecab03-cebe-4b13-a3a2-9ffca4840c8f}"}}" [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-404: Close connection [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.844 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 404][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 405][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.845 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60464<->127.0.0.1:7055 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-405: set socket timeout to 10800000 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf4ecab03-cebe-4b13-a3a2-9ffca4840c8f%7D/element HTTP/1.1 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf4ecab03-cebe-4b13-a3a2-9ffca4840c8f%7D/element HTTP/1.1 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> Content-Length: 88 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> Host: localhost:7055 [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf4ecab03-cebe-4b13-a3a2-9ffca4840c8f%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "[\r][\n]" [INFO] [exec] 18:14:50.846 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 >> "{"id":"{f4ecab03-cebe-4b13-a3a2-9ffca4840c8f}","using":"link text","value":"Workspaces"}" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "connection: close[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "date: Wed, 28 Nov 2018 18:14:50 GMT[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "[\r][\n]" [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << HTTP/1.1 200 OK [INFO] [exec] 18:14:50.871 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:50.896 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << connection: close [INFO] [exec] 18:14:50.896 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << content-length: 229 [INFO] [exec] 18:14:50.896 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << server: httpd.js [INFO] [exec] 18:14:50.896 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-405 << date: Wed, 28 Nov 2018 18:14:50 GMT [INFO] [exec] 18:14:50.897 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-405 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2dd01fef-b8f0-462e-9a24-01e508f307e7}","element-6066-11e4-a52e-4f735466cecf":"{2dd01fef-b8f0-462e-9a24-01e508f307e7}"}}" [INFO] [exec] 18:14:50.897 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-405: Close connection [INFO] [exec] 18:14:50.897 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:50.897 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 405][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.897 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:50.898 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:50.898 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:50.898 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 406][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:50.898 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60470<->127.0.0.1:7055 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-406: set socket timeout to 10800000 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dd01fef-b8f0-462e-9a24-01e508f307e7%7D/click HTTP/1.1 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dd01fef-b8f0-462e-9a24-01e508f307e7%7D/click HTTP/1.1 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> Content-Length: 47 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> Host: localhost:7055 [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> Connection: Keep-Alive [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2dd01fef-b8f0-462e-9a24-01e508f307e7%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "[\r][\n]" [INFO] [exec] 18:14:50.899 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 >> "{"id":"{2dd01fef-b8f0-462e-9a24-01e508f307e7}"}" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "connection: close[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "date: Wed, 28 Nov 2018 18:14:51 GMT[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "[\r][\n]" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << HTTP/1.1 200 OK [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << connection: close [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << content-length: 98 [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << server: httpd.js [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-406 << date: Wed, 28 Nov 2018 18:14:51 GMT [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-406 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-406: Close connection [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:51.124 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 406][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 407][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60486<->127.0.0.1:7055 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-407: set socket timeout to 10800000 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> Content-Length: 48 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> Host: localhost:7055 [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> Connection: Keep-Alive [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "[\r][\n]" [INFO] [exec] 18:14:51.125 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:14:52.477 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "[\r][\n]" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << connection: close [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << content-length: 224 [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << server: httpd.js [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-407 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-407 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}","element-6066-11e4-a52e-4f735466cecf":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}"}}" [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-407: Close connection [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.478 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 407][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 408][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60594<->127.0.0.1:7055 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-408: set socket timeout to 10800000 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> Content-Length: 63 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> Host: localhost:7055 [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "[\r][\n]" [INFO] [exec] 18:14:52.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "[\r][\n]" [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << connection: close [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << content-length: 224 [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << server: httpd.js [INFO] [exec] 18:14:52.500 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-408 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.501 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-408 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{18129b1d-8704-40e5-b226-7c92605832d8}","element-6066-11e4-a52e-4f735466cecf":"{18129b1d-8704-40e5-b226-7c92605832d8}"}}" [INFO] [exec] 18:14:52.501 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-408: Close connection [INFO] [exec] 18:14:52.501 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 408][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 409][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60598<->127.0.0.1:7055 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-409: set socket timeout to 10800000 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> Content-Length: 50 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> Host: localhost:7055 [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "[\r][\n]" [INFO] [exec] 18:14:52.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "[\r][\n]" [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << connection: close [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << content-length: 224 [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << server: httpd.js [INFO] [exec] 18:14:52.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-409 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-409 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}","element-6066-11e4-a52e-4f735466cecf":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}"}}" [INFO] [exec] 18:14:52.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-409: Close connection [INFO] [exec] 18:14:52.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 409][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 410][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60600<->127.0.0.1:7055 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-410: set socket timeout to 10800000 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> Content-Length: 36 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> Host: localhost:7055 [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "[\r][\n]" [INFO] [exec] 18:14:52.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:52.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "[\r][\n]" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-410 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{371ee1d4-4867-44ba-bab0-37643dacf8c0}","element-6066-11e4-a52e-4f735466cecf":"{371ee1d4-4867-44ba-bab0-37643dacf8c0}"}}" [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << connection: close [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << content-length: 224 [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << server: httpd.js [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-410 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-410: Close connection [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 410][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 411][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.561 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60606<->127.0.0.1:7055 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-411: set socket timeout to 10800000 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> Content-Length: 38 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> Host: localhost:7055 [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "[\r][\n]" [INFO] [exec] 18:14:52.562 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:52.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "[\r][\n]" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-411 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{29b18093-7a44-4ef2-9379-20ba142bf5c7}","element-6066-11e4-a52e-4f735466cecf":"{29b18093-7a44-4ef2-9379-20ba142bf5c7}"}}" [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << connection: close [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << content-length: 224 [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << server: httpd.js [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-411 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-411: Close connection [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 411][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 412][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.649 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60610<->127.0.0.1:7055 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-412: set socket timeout to 10800000 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> Content-Length: 53 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> Host: localhost:7055 [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "[\r][\n]" [INFO] [exec] 18:14:52.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 >> "{"using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:14:52.826 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "[\r][\n]" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << connection: close [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << content-length: 224 [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << server: httpd.js [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-412 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-412 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{274e836d-3d2a-4f4f-bd1a-2d54435a2658}","element-6066-11e4-a52e-4f735466cecf":"{274e836d-3d2a-4f4f-bd1a-2d54435a2658}"}}" [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-412: Close connection [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 412][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.829 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.829 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.829 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.829 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 413][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.829 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60618<->127.0.0.1:7055 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-413: set socket timeout to 10800000 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> Content-Length: 63 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> Host: localhost:7055 [INFO] [exec] 18:14:52.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "[\r][\n]" [INFO] [exec] 18:14:52.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "[\r][\n]" [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << connection: close [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << content-length: 224 [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << server: httpd.js [INFO] [exec] 18:14:52.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-413 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-413 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{18129b1d-8704-40e5-b226-7c92605832d8}","element-6066-11e4-a52e-4f735466cecf":"{18129b1d-8704-40e5-b226-7c92605832d8}"}}" [INFO] [exec] 18:14:52.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-413: Close connection [INFO] [exec] 18:14:52.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 413][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 414][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60620<->127.0.0.1:7055 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-414: set socket timeout to 10800000 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> Content-Length: 50 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> Host: localhost:7055 [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "[\r][\n]" [INFO] [exec] 18:14:52.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "[\r][\n]" [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << connection: close [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << content-length: 224 [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << server: httpd.js [INFO] [exec] 18:14:52.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-414 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-414 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}","element-6066-11e4-a52e-4f735466cecf":"{ac3f67d8-6d12-4747-9f07-7961e4da3e94}"}}" [INFO] [exec] 18:14:52.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-414: Close connection [INFO] [exec] 18:14:52.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.869 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 414][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 415][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60622<->127.0.0.1:7055 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-415: set socket timeout to 10800000 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> Content-Length: 36 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> Host: localhost:7055 [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "[\r][\n]" [INFO] [exec] 18:14:52.872 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "[\r][\n]" [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << connection: close [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << content-length: 224 [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << server: httpd.js [INFO] [exec] 18:14:52.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-415 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-415 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{371ee1d4-4867-44ba-bab0-37643dacf8c0}","element-6066-11e4-a52e-4f735466cecf":"{371ee1d4-4867-44ba-bab0-37643dacf8c0}"}}" [INFO] [exec] 18:14:52.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-415: Close connection [INFO] [exec] 18:14:52.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 415][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 416][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60626<->127.0.0.1:7055 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-416: set socket timeout to 10800000 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> Content-Length: 38 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> Host: localhost:7055 [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "[\r][\n]" [INFO] [exec] 18:14:52.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "[\r][\n]" [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << connection: close [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << content-length: 224 [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << server: httpd.js [INFO] [exec] 18:14:52.924 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-416 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.966 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-416 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{29b18093-7a44-4ef2-9379-20ba142bf5c7}","element-6066-11e4-a52e-4f735466cecf":"{29b18093-7a44-4ef2-9379-20ba142bf5c7}"}}" [INFO] [exec] 18:14:52.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-416: Close connection [INFO] [exec] 18:14:52.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 416][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 417][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.968 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60638<->127.0.0.1:7055 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-417: set socket timeout to 10800000 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> Content-Length: 53 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> Host: localhost:7055 [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "[\r][\n]" [INFO] [exec] 18:14:52.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "[\r][\n]" [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << connection: close [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << content-length: 224 [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << server: httpd.js [INFO] [exec] 18:14:52.979 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-417 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-417 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1bc4d59b-65c2-4104-88e2-cc24233bc7e8}","element-6066-11e4-a52e-4f735466cecf":"{1bc4d59b-65c2-4104-88e2-cc24233bc7e8}"}}" [INFO] [exec] 18:14:52.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-417: Close connection [INFO] [exec] 18:14:52.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.980 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 417][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 418][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60640<->127.0.0.1:7055 [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-418: set socket timeout to 10800000 [INFO] [exec] 18:14:52.981 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> Content-Length: 53 [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> Host: localhost:7055 [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "[\r][\n]" [INFO] [exec] 18:14:52.982 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:14:52.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "connection: close[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "date: Wed, 28 Nov 2018 18:14:52 GMT[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "[\r][\n]" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-418 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1bc4d59b-65c2-4104-88e2-cc24233bc7e8}","element-6066-11e4-a52e-4f735466cecf":"{1bc4d59b-65c2-4104-88e2-cc24233bc7e8}"}}" [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << HTTP/1.1 200 OK [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << connection: close [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << content-length: 224 [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << server: httpd.js [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-418 << date: Wed, 28 Nov 2018 18:14:52 GMT [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-418: Close connection [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:52.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 418][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 419][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:52.997 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60642<->127.0.0.1:7055 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-419: set socket timeout to 10800000 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1bc4d59b-65c2-4104-88e2-cc24233bc7e8%7D/element HTTP/1.1 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1bc4d59b-65c2-4104-88e2-cc24233bc7e8%7D/element HTTP/1.1 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> Content-Length: 99 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> Host: localhost:7055 [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> Connection: Keep-Alive [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1bc4d59b-65c2-4104-88e2-cc24233bc7e8%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "[\r][\n]" [INFO] [exec] 18:14:52.998 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 >> "{"id":"{1bc4d59b-65c2-4104-88e2-cc24233bc7e8}","using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "connection: close[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "date: Wed, 28 Nov 2018 18:14:53 GMT[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "[\r][\n]" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << HTTP/1.1 200 OK [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << connection: close [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << content-length: 229 [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << server: httpd.js [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-419 << date: Wed, 28 Nov 2018 18:14:53 GMT [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-419 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{274e836d-3d2a-4f4f-bd1a-2d54435a2658}","element-6066-11e4-a52e-4f735466cecf":"{274e836d-3d2a-4f4f-bd1a-2d54435a2658}"}}" [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-419: Close connection [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:53.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 419][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 420][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:53.046 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60644<->127.0.0.1:7055 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-420: set socket timeout to 10800000 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B274e836d-3d2a-4f4f-bd1a-2d54435a2658%7D/click HTTP/1.1 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B274e836d-3d2a-4f4f-bd1a-2d54435a2658%7D/click HTTP/1.1 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> Content-Length: 47 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> Host: localhost:7055 [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> Connection: Keep-Alive [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B274e836d-3d2a-4f4f-bd1a-2d54435a2658%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "[\r][\n]" [INFO] [exec] 18:14:53.047 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 >> "{"id":"{274e836d-3d2a-4f4f-bd1a-2d54435a2658}"}" [INFO] [exec] 18:14:53.188 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "connection: close[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "date: Wed, 28 Nov 2018 18:14:53 GMT[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "[\r][\n]" [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << HTTP/1.1 200 OK [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << connection: close [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << content-length: 98 [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << server: httpd.js [INFO] [exec] 18:14:53.189 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-420 << date: Wed, 28 Nov 2018 18:14:53 GMT [INFO] [exec] 18:14:53.190 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-420 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:53.190 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-420: Close connection [INFO] [exec] 18:14:53.190 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:53.190 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 420][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 421][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60654<->127.0.0.1:7055 [INFO] [exec] 18:14:53.191 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-421: set socket timeout to 10800000 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> Content-Length: 48 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> Host: localhost:7055 [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> Connection: Keep-Alive [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "[\r][\n]" [INFO] [exec] 18:14:53.192 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "[\r][\n]" [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << connection: close [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << content-length: 224 [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << server: httpd.js [INFO] [exec] 18:14:54.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-421 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-421 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a63f78cf-f136-4207-a3cf-987b48e182ff}","element-6066-11e4-a52e-4f735466cecf":"{a63f78cf-f136-4207-a3cf-987b48e182ff}"}}" [INFO] [exec] 18:14:54.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-421: Close connection [INFO] [exec] 18:14:54.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.135 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 421][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 422][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60694<->127.0.0.1:7055 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-422: set socket timeout to 10800000 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> Content-Length: 63 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> Host: localhost:7055 [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "[\r][\n]" [INFO] [exec] 18:14:54.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "[\r][\n]" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << connection: close [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << content-length: 224 [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << server: httpd.js [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-422 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-422 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b1ace3e3-bedb-4f65-a81e-591b6a9538e5}","element-6066-11e4-a52e-4f735466cecf":"{b1ace3e3-bedb-4f65-a81e-591b6a9538e5}"}}" [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-422: Close connection [INFO] [exec] 18:14:54.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 422][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 423][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60700<->127.0.0.1:7055 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-423: set socket timeout to 10800000 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> Content-Length: 50 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> Host: localhost:7055 [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "[\r][\n]" [INFO] [exec] 18:14:54.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "[\r][\n]" [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << connection: close [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << content-length: 224 [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << server: httpd.js [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-423 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-423 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a63f78cf-f136-4207-a3cf-987b48e182ff}","element-6066-11e4-a52e-4f735466cecf":"{a63f78cf-f136-4207-a3cf-987b48e182ff}"}}" [INFO] [exec] 18:14:54.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-423: Close connection [INFO] [exec] 18:14:54.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 423][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 424][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60706<->127.0.0.1:7055 [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-424: set socket timeout to 10800000 [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> Content-Length: 36 [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> Host: localhost:7055 [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "[\r][\n]" [INFO] [exec] 18:14:54.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:14:54.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.198 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "[\r][\n]" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << connection: close [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << content-length: 224 [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << server: httpd.js [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-424 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-424 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7bb0289c-cdcd-4000-a835-baaa9096ebfe}","element-6066-11e4-a52e-4f735466cecf":"{7bb0289c-cdcd-4000-a835-baaa9096ebfe}"}}" [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-424: Close connection [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 424][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 425][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60708<->127.0.0.1:7055 [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-425: set socket timeout to 10800000 [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> Content-Length: 38 [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> Host: localhost:7055 [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "[\r][\n]" [INFO] [exec] 18:14:54.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "[\r][\n]" [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << connection: close [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << content-length: 224 [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << server: httpd.js [INFO] [exec] 18:14:54.232 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-425 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-425 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8e6c86f2-d0cb-4b73-aeee-29088d700445}","element-6066-11e4-a52e-4f735466cecf":"{8e6c86f2-d0cb-4b73-aeee-29088d700445}"}}" [INFO] [exec] 18:14:54.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-425: Close connection [INFO] [exec] 18:14:54.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.233 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 425][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 426][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60712<->127.0.0.1:7055 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-426: set socket timeout to 10800000 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> Content-Length: 94 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> Host: localhost:7055 [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "[\r][\n]" [INFO] [exec] 18:14:54.234 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "[\r][\n]" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << connection: close [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << content-length: 224 [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << server: httpd.js [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-426 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-426 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ee101f51-b8dd-4a4b-b8ef-48a3e77a3641}","element-6066-11e4-a52e-4f735466cecf":"{ee101f51-b8dd-4a4b-b8ef-48a3e77a3641}"}}" [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-426: Close connection [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.253 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 426][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 427][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60722<->127.0.0.1:7055 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-427: set socket timeout to 10800000 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> Content-Length: 89 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> Host: localhost:7055 [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "[\r][\n]" [INFO] [exec] 18:14:54.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "[\r][\n]" [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << connection: close [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << content-length: 224 [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << server: httpd.js [INFO] [exec] 18:14:54.291 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-427 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.292 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-427 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ee101f51-b8dd-4a4b-b8ef-48a3e77a3641}","element-6066-11e4-a52e-4f735466cecf":"{ee101f51-b8dd-4a4b-b8ef-48a3e77a3641}"}}" [INFO] [exec] 18:14:54.292 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-427: Close connection [INFO] [exec] 18:14:54.292 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.292 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 427][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 428][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60724<->127.0.0.1:7055 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-428: set socket timeout to 10800000 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> Content-Length: 41 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> Host: localhost:7055 [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "[\r][\n]" [INFO] [exec] 18:14:54.294 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 >> "{"using":"id","value":"document_content"}" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "[\r][\n]" [INFO] [exec] 18:14:54.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-428 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b725de78-75f3-4be7-9c80-6049868cf12f}","element-6066-11e4-a52e-4f735466cecf":"{b725de78-75f3-4be7-9c80-6049868cf12f}"}}" [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << connection: close [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << content-length: 224 [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << server: httpd.js [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-428 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-428: Close connection [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 428][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 429][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60726<->127.0.0.1:7055 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-429: set socket timeout to 10800000 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> Content-Length: 52 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> Host: localhost:7055 [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "[\r][\n]" [INFO] [exec] 18:14:54.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "[\r][\n]" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << connection: close [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << content-length: 224 [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << server: httpd.js [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-429 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-429 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{69c7ef7f-9e70-48e1-9ee4-0ef087c9b94b}","element-6066-11e4-a52e-4f735466cecf":"{69c7ef7f-9e70-48e1-9ee4-0ef087c9b94b}"}}" [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-429: Close connection [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 429][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 430][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60728<->127.0.0.1:7055 [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-430: set socket timeout to 10800000 [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> Content-Length: 35 [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> Host: localhost:7055 [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "[\r][\n]" [INFO] [exec] 18:14:54.312 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:54.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "[\r][\n]" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << connection: close [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << content-length: 224 [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << server: httpd.js [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-430 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-430 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}","element-6066-11e4-a52e-4f735466cecf":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}"}}" [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-430: Close connection [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 430][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.513 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.513 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.513 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 431][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60732<->127.0.0.1:7055 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-431: set socket timeout to 10800000 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> Cache-Control: no-cache [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> Host: localhost:7055 [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.514 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 >> "[\r][\n]" [INFO] [exec] 18:14:54.523 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "[\r][\n]" [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << connection: close [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << content-length: 102 [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << server: httpd.js [INFO] [exec] 18:14:54.524 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-431 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.525 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-431 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:54.525 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-431: Close connection [INFO] [exec] 18:14:54.525 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.525 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 431][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 432][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60734<->127.0.0.1:7055 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-432: set socket timeout to 10800000 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> Content-Length: 35 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> Host: localhost:7055 [INFO] [exec] 18:14:54.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "[\r][\n]" [INFO] [exec] 18:14:54.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:54.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "[\r][\n]" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << connection: close [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << content-length: 224 [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << server: httpd.js [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-432 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-432 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}","element-6066-11e4-a52e-4f735466cecf":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}"}}" [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-432: Close connection [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 432][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 433][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60766<->127.0.0.1:7055 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-433: set socket timeout to 10800000 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> Content-Length: 189 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> Host: localhost:7055 [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.697 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "[\r][\n]" [INFO] [exec] 18:14:54.698 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}","element-6066-11e4-a52e-4f735466cecf":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}"}]}" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "[\r][\n]" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << connection: close [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << content-length: 99 [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << server: httpd.js [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-433 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-433 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-433: Close connection [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.702 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 433][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 434][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60768<->127.0.0.1:7055 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-434: set socket timeout to 10800000 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> Content-Length: 35 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> Host: localhost:7055 [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "[\r][\n]" [INFO] [exec] 18:14:54.704 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:14:54.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "[\r][\n]" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << connection: close [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << content-length: 224 [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << server: httpd.js [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-434 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-434 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}","element-6066-11e4-a52e-4f735466cecf":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}"}}" [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-434: Close connection [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 434][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 435][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60792<->127.0.0.1:7055 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-435: set socket timeout to 10800000 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> Content-Length: 175 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> Host: localhost:7055 [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "[\r][\n]" [INFO] [exec] 18:14:54.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}","element-6066-11e4-a52e-4f735466cecf":"{2315ebc9-69f2-4bc6-a4ca-5bfe58ac1456}"}]}" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "[\r][\n]" [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << connection: close [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << content-length: 99 [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << server: httpd.js [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-435 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.888 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-435 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:54.889 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-435: Close connection [INFO] [exec] 18:14:54.889 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.889 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 435][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 436][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60794<->127.0.0.1:7055 [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-436: set socket timeout to 10800000 [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> Content-Length: 41 [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> Host: localhost:7055 [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "[\r][\n]" [INFO] [exec] 18:14:54.893 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 >> "{"using":"id","value":"fancybox-content"}" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "[\r][\n]" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-436 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4ace2bc8-8133-4de5-a03c-e7fc395d8972}","element-6066-11e4-a52e-4f735466cecf":"{4ace2bc8-8133-4de5-a03c-e7fc395d8972}"}}" [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << connection: close [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << content-length: 224 [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << server: httpd.js [INFO] [exec] 18:14:54.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-436 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-436: Close connection [INFO] [exec] 18:14:54.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 436][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.904 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:54.904 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 437][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60800<->127.0.0.1:7055 [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-437: set socket timeout to 10800000 [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:54.905 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> Cache-Control: no-cache [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> Host: localhost:7055 [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> Connection: Keep-Alive [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:54.906 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 >> "[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "connection: close[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "date: Wed, 28 Nov 2018 18:14:54 GMT[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "[\r][\n]" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << HTTP/1.1 200 OK [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << connection: close [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << content-length: 105 [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << server: httpd.js [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-437 << date: Wed, 28 Nov 2018 18:14:54 GMT [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-437 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-437: Close connection [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:54.911 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 437][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 438][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.016 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60818<->127.0.0.1:7055 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-438: set socket timeout to 10800000 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> Cache-Control: no-cache [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> Host: localhost:7055 [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.017 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 >> "[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "[\r][\n]" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << connection: close [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << content-length: 105 [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << server: httpd.js [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-438 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-438 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-438: Close connection [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.029 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 438][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.130 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.130 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.130 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 439][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60824<->127.0.0.1:7055 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-439: set socket timeout to 10800000 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> Cache-Control: no-cache [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> Host: localhost:7055 [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.131 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 >> "[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "[\r][\n]" [INFO] [exec] 18:14:55.138 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << connection: close [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << content-length: 105 [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << server: httpd.js [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-439 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-439 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-439: Close connection [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.139 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 439][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 440][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.240 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60836<->127.0.0.1:7055 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-440: set socket timeout to 10800000 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> Cache-Control: no-cache [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> Host: localhost:7055 [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.241 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 >> "[\r][\n]" [INFO] [exec] 18:14:55.246 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.246 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.246 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.246 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "[\r][\n]" [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << connection: close [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << content-length: 105 [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << server: httpd.js [INFO] [exec] 18:14:55.247 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-440 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.248 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-440 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:55.248 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-440: Close connection [INFO] [exec] 18:14:55.248 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.248 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 440][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.349 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.349 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.349 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.349 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 441][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60862<->127.0.0.1:7055 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-441: set socket timeout to 10800000 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> Cache-Control: no-cache [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> Host: localhost:7055 [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.350 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 >> "[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "content-length: 105[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "[\r][\n]" [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << connection: close [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << content-length: 105 [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << server: httpd.js [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-441 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.360 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-441 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:14:55.361 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-441: Close connection [INFO] [exec] 18:14:55.361 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.361 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 441][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 442][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60876<->127.0.0.1:7055 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-442: set socket timeout to 10800000 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> Cache-Control: no-cache [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> Host: localhost:7055 [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.462 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 >> "[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "content-length: 104[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "[\r][\n]" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-442 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << connection: close [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << content-length: 104 [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << server: httpd.js [INFO] [exec] 18:14:55.596 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-442 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.597 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-442: Close connection [INFO] [exec] 18:14:55.597 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.597 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 442][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 443][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.598 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60892<->127.0.0.1:7055 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-443: set socket timeout to 10800000 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/element HTTP/1.1 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/element HTTP/1.1 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> Content-Length: 82 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> Host: localhost:7055 [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4ace2bc8-8133-4de5-a03c-e7fc395d8972%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.599 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "[\r][\n]" [INFO] [exec] 18:14:55.600 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 >> "{"id":"{4ace2bc8-8133-4de5-a03c-e7fc395d8972}","using":"link text","value":"File"}" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "connection: close[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "content-length: 229[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "date: Wed, 28 Nov 2018 18:14:55 GMT[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "[\r][\n]" [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << HTTP/1.1 200 OK [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << connection: close [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << content-length: 229 [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << server: httpd.js [INFO] [exec] 18:14:55.686 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-443 << date: Wed, 28 Nov 2018 18:14:55 GMT [INFO] [exec] 18:14:55.692 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-443 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f2577a0e-62a3-4aff-8af5-d5737204ac85}","element-6066-11e4-a52e-4f735466cecf":"{f2577a0e-62a3-4aff-8af5-d5737204ac85}"}}" [INFO] [exec] 18:14:55.692 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-443: Close connection [INFO] [exec] 18:14:55.692 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:55.693 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 443][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.694 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:55.694 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:55.694 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 444][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:60896<->127.0.0.1:7055 [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-444: set socket timeout to 10800000 [INFO] [exec] 18:14:55.695 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf2577a0e-62a3-4aff-8af5-d5737204ac85%7D/click HTTP/1.1 [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf2577a0e-62a3-4aff-8af5-d5737204ac85%7D/click HTTP/1.1 [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> Content-Length: 47 [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> Host: localhost:7055 [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> Connection: Keep-Alive [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf2577a0e-62a3-4aff-8af5-d5737204ac85%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "[\r][\n]" [INFO] [exec] 18:14:55.696 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 >> "{"id":"{f2577a0e-62a3-4aff-8af5-d5737204ac85}"}" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "content-length: 98[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "[\r][\n]" [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << connection: close [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << content-length: 98 [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << server: httpd.js [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-444 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-444 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:14:57.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-444: Close connection [INFO] [exec] 18:14:57.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 444][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 445][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32836<->127.0.0.1:7055 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-445: set socket timeout to 10800000 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> Content-Length: 62 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> Host: localhost:7055 [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "[\r][\n]" [INFO] [exec] 18:14:57.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "[\r][\n]" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-445 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3beb2454-fb66-4046-94ec-772952bc67b0}","element-6066-11e4-a52e-4f735466cecf":"{3beb2454-fb66-4046-94ec-772952bc67b0}"}}" [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << connection: close [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << content-length: 224 [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << server: httpd.js [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-445 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-445: Close connection [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.293 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 445][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.294 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.294 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.294 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 446][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32838<->127.0.0.1:7055 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-446: set socket timeout to 10800000 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> Cache-Control: no-cache [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> Host: localhost:7055 [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.295 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 >> "[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "[\r][\n]" [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << connection: close [INFO] [exec] 18:14:57.301 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << content-length: 102 [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << server: httpd.js [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-446 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-446 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-446: Close connection [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.302 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 446][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 447][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32842<->127.0.0.1:7055 [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-447: set socket timeout to 10800000 [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.303 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> Content-Length: 189 [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> Host: localhost:7055 [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "[\r][\n]" [INFO] [exec] 18:14:57.304 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{3beb2454-fb66-4046-94ec-772952bc67b0}","element-6066-11e4-a52e-4f735466cecf":"{3beb2454-fb66-4046-94ec-772952bc67b0}"}]}" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "[\r][\n]" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << connection: close [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << content-length: 99 [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << server: httpd.js [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-447 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-447 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:57.315 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-447: Close connection [INFO] [exec] 18:14:57.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 447][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.316 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 448][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32844<->127.0.0.1:7055 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-448: set socket timeout to 10800000 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> Content-Length: 175 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> Host: localhost:7055 [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.317 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.318 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.318 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.318 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "[\r][\n]" [INFO] [exec] 18:14:57.318 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{3beb2454-fb66-4046-94ec-772952bc67b0}","element-6066-11e4-a52e-4f735466cecf":"{3beb2454-fb66-4046-94ec-772952bc67b0}"}]}" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "[\r][\n]" [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << connection: close [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << content-length: 99 [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << server: httpd.js [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-448 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-448 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:57.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-448: Close connection [INFO] [exec] 18:14:57.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 448][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 449][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32846<->127.0.0.1:7055 [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-449: set socket timeout to 10800000 [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/value HTTP/1.1 [INFO] [exec] 18:14:57.329 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/value HTTP/1.1 [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> Content-Length: 87 [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> Host: localhost:7055 [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3beb2454-fb66-4046-94ec-772952bc67b0%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "Content-Length: 87[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "[\r][\n]" [INFO] [exec] 18:14:57.330 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 >> "{"id":"{3beb2454-fb66-4046-94ec-772952bc67b0}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My file"]}" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "content-length: 101[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "[\r][\n]" [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << connection: close [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << content-length: 101 [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << server: httpd.js [INFO] [exec] 18:14:57.429 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-449 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.449 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-449 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:14:57.449 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-449: Close connection [INFO] [exec] 18:14:57.449 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.449 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 449][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 450][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32862<->127.0.0.1:7055 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-450: set socket timeout to 10800000 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> Content-Length: 82 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> Host: localhost:7055 [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "[\r][\n]" [INFO] [exec] 18:14:57.451 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_DOCUMENT"}" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "content-length: 224[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "[\r][\n]" [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << connection: close [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << content-length: 224 [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << server: httpd.js [INFO] [exec] 18:14:57.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-450 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-450 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c07c77dd-2424-40e2-9318-ab50126b0151}","element-6066-11e4-a52e-4f735466cecf":"{c07c77dd-2424-40e2-9318-ab50126b0151}"}}" [INFO] [exec] 18:14:57.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-450: Close connection [INFO] [exec] 18:14:57.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 450][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 451][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32864<->127.0.0.1:7055 [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-451: set socket timeout to 10800000 [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc07c77dd-2424-40e2-9318-ab50126b0151%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:57.457 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc07c77dd-2424-40e2-9318-ab50126b0151%7D/enabled HTTP/1.1 [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> Cache-Control: no-cache [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> Host: localhost:7055 [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bc07c77dd-2424-40e2-9318-ab50126b0151%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.458 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 >> "[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "content-length: 102[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "[\r][\n]" [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << connection: close [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << content-length: 102 [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << server: httpd.js [INFO] [exec] 18:14:57.462 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-451 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-451 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:14:57.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-451: Close connection [INFO] [exec] 18:14:57.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 451][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 452][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.464 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32868<->127.0.0.1:7055 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-452: set socket timeout to 10800000 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> Content-Length: 189 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> Host: localhost:7055 [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "[\r][\n]" [INFO] [exec] 18:14:57.465 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{c07c77dd-2424-40e2-9318-ab50126b0151}","element-6066-11e4-a52e-4f735466cecf":"{c07c77dd-2424-40e2-9318-ab50126b0151}"}]}" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "[\r][\n]" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-452 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << connection: close [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << content-length: 99 [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << server: httpd.js [INFO] [exec] 18:14:57.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-452 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.494 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-452: Close connection [INFO] [exec] 18:14:57.498 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.498 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 452][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.499 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.499 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.499 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 453][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32874<->127.0.0.1:7055 [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-453: set socket timeout to 10800000 [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.500 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> Content-Length: 175 [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> Host: localhost:7055 [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "[\r][\n]" [INFO] [exec] 18:14:57.501 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{c07c77dd-2424-40e2-9318-ab50126b0151}","element-6066-11e4-a52e-4f735466cecf":"{c07c77dd-2424-40e2-9318-ab50126b0151}"}]}" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "connection: close[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "content-length: 99[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "date: Wed, 28 Nov 2018 18:14:57 GMT[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "[\r][\n]" [INFO] [exec] 18:14:57.533 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-453 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << HTTP/1.1 200 OK [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << connection: close [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << content-length: 99 [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << server: httpd.js [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-453 << date: Wed, 28 Nov 2018 18:14:57 GMT [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-453: Close connection [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:57.534 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 453][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:57.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:57.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 454][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:32888<->127.0.0.1:7055 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-454: set socket timeout to 10800000 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:14:57.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> Content-Length: 44 [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> Host: localhost:7055 [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> Connection: Keep-Alive [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "[\r][\n]" [INFO] [exec] 18:14:57.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 >> "{"using":"link text","value":"Invoice Data"}" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "connection: close[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "content-length: 671[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "date: Wed, 28 Nov 2018 18:14:59 GMT[\r][\n]" [INFO] [exec] 18:14:59.650 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "[\r][\n]" [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << connection: close [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << content-length: 671 [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << server: httpd.js [INFO] [exec] 18:14:59.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-454 << date: Wed, 28 Nov 2018 18:14:59 GMT [INFO] [exec] 18:14:59.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-454 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"link text\",\"selector\":\"Invoice Data\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:14:59.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-454: Close connection [INFO] [exec] 18:14:59.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:14:59.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 454][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 455][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33080<->127.0.0.1:7055 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-455: set socket timeout to 10800000 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> Cache-Control: no-cache [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> Host: localhost:7055 [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> Connection: Keep-Alive [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:14:59.952 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 >> "[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "content-length: 107250[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "[\r][\n]" [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << connection: close [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << content-length: 107250 [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << server: httpd.js [INFO] [exec] 18:15:00.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-455 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.137 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:15:00.137 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.141 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.142 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.142 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.143 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.144 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "sVjuFQMs0SRhgGWxWCwWi8VisdwrBliiScIAy2KxWCwWi8ViuVcMsESThAGWxWKxWCwWi8VyrxhgR2E0GqHX66HRaKBWqyEIAus+KLVaDY1GA71eD6PRONkvk7vGAMtisVgsFovFYrlXHhNg3f3aHb1eP+lBjeVa6fX6CXkNjTepBliN3gDhQQgnAAAgAElEQVRB04sOZQ/augQWi8VisVgs1gNaHcoeCJpeaO6D4OpRATYuIQkznp2NtRtjMHOOD2bO8cHajTGY8exsxCUkjdheq9VOeihjuVdarXYSXlljI9UAK2j0UPXoYDSZJnsKiYiIiOgeMppMUPXoIGj0kx5cPSbAxiUk4cU338OHn/uOuO/Dz33x4pvv2YTY3t7eSQ9jrLsrqa3ESjXAdih7GF6JiIiIPITRZEKHsmfSg6tHBNiOri7MeHa23fBq9eHnvpjx7Gx0dHXBaDSOCEW+vr74wx/+gOnTp8PLywv5+fkQBAFNTU2IjY11OVzdunULjz32GARBwL59+/Dll1+69LhXXnkFjz32GH74wx/iBz/4AR577DF4e3u7vF9H/fzv//5vZGRkQBAEtLS04KGHHkJ0dLR4/69+9Stcv37dafuxsbH45JNPJj28WktK58RKNcC2dQmTPXVERERENIHauoRJD64eEWABYO3GGJe3GX7ea3p6Op588kkolUoIgoC4uDg888wzEAQBly9fho+Pz10F2LupiIgIKBQKtx/nqJ8rV65EZGQkBEHAkSNHsGjRIsydO1fs66OPPupS+/dbgJXSKiwDLBERERFJAQPsBHla5o2Zc3ycbjdzjg+elnlDo9HYhKHr16/jkUceQWxsLGprayEIlhVNQRDw+uuv40c/+hF2796NHTt2iOFyaFBtaGjArFmzMGfOHCxfvly83Rr62tvbsXjxYsyePRvPPPMMTpw44VKA7ejowEsvvQRvb288++yzOHfuHARBQE5ODmbOnAlvb2/MmTMH9fX1Nv0c2l5aWhoWLlwIQRDw5ptv4ty5c5g6dSo6Ojqwf/9+fPzxxw77t2PHDjz11FOYMWMG3nrrLXzyySe4efMmpk+fjtOnT9vtR2xsLJ588km89957WLBgAQ4ePAhBEFBXV4dFixZh4cKFmD59Or766isIgoC2tjYsWbIEs2bNwvTp03HhwgWH4x5aGo1mAl5Z44MBloiIiIikgAF2grgbYO19Vc7ly5fx4osv4sc//jF+97vf4eTJkyNWNh0F2LCwMISFhUEQBJw+fXpEgA0ODkZwcDAEQUBtbS1+8pOfoLu722mAXbt2rbjqWVtbi1//+tcQBAHBwcH49NNP0d7ejoSEBFRUVDhcgVUqlZg6dSoEQcBvf/tbdHd34/XXX0dCQgLee+89nDp1ymH/duzYgfnz54tjeeGFF/CHP/wBFy9edNiP2NhYLFu2DIIgoL29Hb/4xS/Q3d2N9PR0MRgXFhbi8ccfHzHevLw8bNq0yeG4h5ZarZ6AV9b4YIAlIiIiIilggJ1A7hxCPDzA5uXlobS0VPw5JSUF3//+99He3u4wwFZXV4tB9cUXX8SpU6fE0DY8wK5YsQJJSUli+7///e9RWVnpNMC+9tpreOKJJyCXyyGXyzFt2jQ0NzejsbER77//Pn77299CJpOhvLx81EOdfXx8cOzYMSxatAiCIODAgQPw9/fH9OnT0d7e7rB/O3bswKeffiqO5d/+7d/wm9/8BmlpaRAEwW4/YmNjxTAsCAIeffRRVFdX4+rVq1i8eDEWLlyI5cuXi4cuv/322zh06JBNfx2NmwGWAZaIiIiI7h0G2Ani7kWchh9CvGPHDnh5eaG1tVU8pPiHP/whOjo6kJWVJa5C7t27F6+//joEQcCpU6fEoDp0BTMlJWVEgA0KCkJoaKi4ovijH/0IHR0dTgPs6tWrERQUJAZjPz8/qFQq7Nq1C+np6eK+P//8c5t+Dq/o6GjMmDED27ZtEw+PfvrppzF79mwIguCwfzt27MDnn39uM5bs7Gz8+te/Rltbm91+xMbGYsGCBeIq9U9/+lMolUq88847iImJgSAISEhIwLRp0yAIAtatWwdfX18IgoCSkhK8+uqrDsfNQ4gZYImIiIjo3mGAnUDufI3O8Is4qVQqfPHFF3jkkUcwbdo0/Od//ifi4uIgCALq6+sxdepUhISEoLGxEc888wz++Mc/4i9/+QueeOIJ8VzVJUuWYPbs2Xj11VdHBNiWlhbxHNMnn3wSR44csRs0hwfYtrY2LF++HLNnz8b06dPFAJqdnY3p06djzpw5mDVrFkpKSmz6ObzN0tJSTJkyxeZqw08//TTWrFkDQRAc9s9egBUEAf7+/njnnXfs9iM2NhaPP/445s6diyeffFI8FDs+Ph6PPfYYFi1ahBUrVuBnP/sZlEol2tvbsXz5csydOxd//OMfkZ6e7nDcQ4sXcWKAJSIiIqLxxQA7weISkjDj2dlYuzEGM+f4YOYcH6zdGIMZz862+Q5Ye1+jwxqfmqirFfNrdBhgiYiIiGh8McBOgo6uLgCWCzs9LfO2uW2o4auwLOkEWCmtvgIMsEREREQkDQyw9zmtVjvpgY/lXmm12sl+2biNAZaIiIiIpIABVgK4EiudktrKqxUDLBERERFJAQOsRBiNRuj1emg0GrvfEcuanFKr1dBoNNDr9ZI653U4BlgiIiIikgIGWCJigCUiIiIiSWCAJSIGWCIiIiKSBAZYImKAJSIiIiJJYIAlIgZYIiIiIpIEBlgiYoAlIiIiIklggCUiBlgiIiIikgQGWCJigCUiIiIiSWCAJSIGWCIiIiKSBAZYImKAJSIiIiJJYIAlIgZYIiIiIpIEBlgiYoAlIiIiIklggCUiBlgiIiIikgQGWCJigCUiIiIiSWCAJSIGWCIiIiKSBAZYImKAJSIiIiJJkHSA7ezqnuz5I5K8js4uBlgiIiIikgRJB9hdew5O9vwRSd6uPQcZYImIiIhIEiQdYB978jns2nMQHZ1dkz2PRJLT0dmFXXsO4rEnn2OAvc+ZTGZJt09EREQ0XiQdYFks1uSUpwXYcyldePH1MvzmD5n4+W8y8OzcfKzbVAtdr/Ge7tdgMGHz9nrEfFUvyfaJiIiIxhsDLIvFcrs8KcCuXHUTD0+9ZLdmLyhEr/7ehdgPPqnAw1MvYd2mWkm2T0REE6+hsWmyu3DfqNLc2z800+RggGWxWG6XpwTYkwntYlj95MtKlJb3oKa2F+s21Yq3r42uuWf7f+Xt8nsaMO91+0REnurK1Qoo/IPgs2gZ5vkswft/+StS0y7CbL63p2xEb4rBgsUrxtRG/KlEeMnkOBF3asR9nV1d8JLJ8fEnX4xpH0Pta+jHI+cE/H+nVJBna9BnNGNKnBK/vKAeU7vvlejwf5NU49TLeyvyRh+mxClxpMkw2V2RBAZYFovldnlKgJ01vwAPT72Et96/MuK+vwVch8/yYmzf1WBze36hgJffLMOjf8jErx6/jBWvliInz7afz87Nx8NTLyH5bCc++vwaHv1DJqY9kYnP/arEFd3lr5SOWPHV9RphMpmx9et6POWVi5//JgNe8nzsP9w8bu0TEdHYXEq/jOdmeeO5Wd749AsF/ANDMMd7Ibxkcuzdf28vQDp/4TLMX7hsTG1MdIB94mIPpsQpsbJSj/gWAwZMwJI8LT4u6x1Tu99JVOE7ifd3gB00W8LrP55UMsC6gQGWxWK5XZ4QYJXKATHYJZ7ucOkxF1K78LNp6Xh46iU8Mi0djzxq+fdPf52OpDN32rAGzKmPXcbCFcV476MK8XFRGy2roR9/UYmpj13Gw1Mv4bfTM/E/s/Kg7zMiMNRySPPPpqXjOe98cR/bdjSMS/tERHT3DAYDFi19Hl4yOQoKisTba2vrsGDRcij8AmE2m8UgqPAPwocff4Z5PktQWFSMWzW1+PRzBeTzF2PFC6/i4KFvbFZt0zMy8ebb72O2fAHm+SyBr/9KdHZZLmb65w8+hpdMLtb1GzcBwGmb1dW38NFfP4e3zxJ88tmX2LL1K6cB9s8ffIzNMduxcMkKvPjKG0hITAYAfOkbCC+ZHOVXroqP+eunf4OXTI6G" [INFO] [exec] 18:15:00.145 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.146 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.146 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.146 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "Q7bb7cjNzUVNTQ0MBoOkyPt7f1wuV7+3SBhKWGC9jaYvQCywRERENFywwF5gLa0tKCwqlDxmMBiQpkgTRaq2tha5ebnIy8+DWq32eYuXyqpKZOdko7SsFAWFBeK6T3+vrampQV5+HvLy89DY5D592eFwIL8gHzm5OaioqHBfM2o0SEqjZ8Rkz3z0er3kZvZarRbZ2dnIzc0V1x1pdVpJ6fRcl2oymdw3vu/1egDQVGvE4DP+XtuXr+1Rq9ViEKbe86xSV0FTrUFBYQFycnOg0WjgdDqh1WlRW1uLwqJC5OTmQK1Wi9Lqaz/abDYUFBSgoLAAxcXFKCkpca+vTus1eI6v98dzyvVwwAJLRERERMMBCyyNOHn5eeIIMgWHBZaIiIiIhgMWWBpR+h5BpuCwwBIREZ1fL7/8clAhInlYYImIBZaIiOg8Cra8ssQSyccCS0QssEREROcRCyzRhcMCS0QssERENGIMhVHkz6XA1tc34G/hy/CrXz+JBc8+jxMnE0O0FURDEwssEbHA+jAUvgAREZF8Q+H390ALrMvlwp8Wv4bNW7aiu9uKoqISPP7bBcjJzQvh1hANLSywRMQC68NQ+AIUau3t7aioqJA8NlzvGXu+1ttms6GoqAhKlRIZmRlwuVxe81aqlNDV6s55WRdSTU0NMrMyvR4vLCpEY2NjCNbI9+fN12Pnw3D4HF+obR8NhsLv74EW2NKycvzil78Rt1oEgB07dyN65ZpQbAbRkMQCS0QssD4MhS9AoVZWXoaCwgLJY8Phi78vZeVlaGpqOuf5aLVaKJQK6PV6NDc3+5z3cC2wDocDCqUCVqs1JOvk6/Pm67HzYTh8ji/Uto8GQ+H390AL7ImTiXjhpT9L5nXym2/x/Et/GuxNIBqyWGCJiAXWh6HwBSjURlKBPV/UGjWyc7L7nWa4FtjW1lbk5uWGaI1YYPtigR24ofD7e6AF9l8Jh7H41b9K5pV6+ix+9+wfBnsTiIYsFlgiYoH1YSh8AQql4pJipCnSRDpNnQDcX/w11Rqo1WqkZ6RDla5CeXk57Ha75PV19XXIzsmGQqlAdk426hvqAy4zPSMd+jo9ysrLoEpXiWXZ7XaUV5RDla5CRmYGdDppOXQ4HNBUa5CVnQWFUoH0jHSUlZdJjiT2LSzpGemoq6sT8/W3Hb3l5OZI9olWp/U5b18FdiD7I9jtCrQdLpcL1TXVyMjMgFKlRGVVJTTVGq8CW1VVherqasnr6uvrkZubC6VKiezsbNTW1kpeo0pXQa/XIy8/D0qVEnV1dQPaFl+fN3+fwWD2i2ef5+TmQKlSIic3R3JqdDCf44F+Hj3L7u/9DvS++dv2TlMnCosKxWtKSktgNpt97vPRbKj8/h7IAE7Hjp/Eiy9Lj8B+k3jK6zGi0YwFlohYYH0YKl+AQsVqtaKkpAR5+Xkwm81wOp0A3F+8FUoFikuK0dzSDJ1OB4VSIblWr0ZbgzRFGtQaNQxGg/hZr9f3u0zPvGtra2HptqBWX4s0RZq7JNTqYDabodVpkaZIQ3t7u3hdSWkJMjIz0NjYiLa2Nujr9FCqlCgrL5PM03rh+gAAIABJREFUu2+BVaqUqNHWwGKxwGg0Ij0jHZVVlX7Xr7u7G+UV5cjKzoLZbBZlI1CBHej+CHa7Am1HZWUllCol9HV6GAwGFJcUQ6FUeBXYrOwstLW1iZ+r1FVQKBWo0dbAaDSiRlsDhVKBKnWVmEaVroJSpYRao0Z9fT26uroGtC2+Pm/+PoPB7JeaGve61tS41726phppijRx2ncwn+OBfh6Deb8DvW++tt1ut7vLelkZjEajOGKemZUJl8vV72eJhpb+bp9TUlqGRx97HDabTTzmvgY2djBXkWhIY4ElIhZY8snfKcR9TzOtqKwQZchut7tLTlWVZBqtVgtVugoOh8Pv8tIz0lFYVCh5TKlSej2mSlehVu8+Euh0OlFYWIjmlmbJNFXqKklB81Vgi4qKJK9Rq9XIyMzwu36eaXJyc7zW21+BHej+kLNd/W2H1WpFmiJNcmTU5XIhOydbMh+z2QylSimKkKXbgjRFmtcRV12tDmmKNFgsFgDu9yK/IN/nNsjdlmBOIQ5mXp5reatrqr3m5SmIgT7Hnmnkfh6Dfb+D+fz13faOjg6kKdLQ0dEhHuvq6kJ1TXW/Zw7Q0OSvwLpcLrz8x1exectWWK1WlJaV48mnnoVCmR6CtSQamlhgiYgFlnzyV2A1Go3ksdraWihVSgDu6yjTFGloa2uDy+US6ejsEI/74zlFs7eMzAyv5WVmZaKmxvv6RZvNhvb2djQ0NCAvPw/pGT1f+HwV2N6nywLucqZKV/ldP0B+gT2X/RHsdvW3Hc0tzZLC6dH3Glh9nR4lpSXi56amJp+v6+7uRpoiTZyOq0pXeZW1gW6L3Gtg/c2rra3NXfQ6O3y+Dgj8ORbTyPw8Bvt+B/P567vtDocD6RnpYt2NRqM4Kk3Dk68CCwD1DQ0IX7Ycv378aSxY+AISvjoyuCtGNMSxwBIRCyz5FOwgTrX6ni/+jY2Nkmv3+qa/kYB9zTsjM8OrrPYtsAaDAdk52UhTpEGpUqKgsAD5BfkBC2zfZelqdZIC44vcAnsu+2Mg29V3O+ob6pGmSPM60ltXXycpsEXFRZLrNOvq6pCmSPMqSE6nU3JEV5WuEtcC9yeYbQm2wAaaV0tLi8/y3Vugz7G/aQJ9HoN9v4P5/PnadovFgorKCqRnpCNNkQZVusqrCBMRjXQssETEAks+DaTAtrS6y0NLSws6TZ1e6e9Ux4EUBrPZDIVSgfKKcslgNhqNZkgU2IHuj4FuV9/t8FfmtFqtKLBOpxNKlVIyTaAjsJ4iFkyBDXZbgimwwczLaDT6PAJrNpvF6bcXqsAG+34PtMD21tHRgYrKioB/CCEiGmlYYImIBZZ8Kq8ol11grVare+AbvfTaSaPRiKLiIli65R0VC1QYPEWr7+BBeXmBTyEejAI70P0x0O3qux1Wm/sa2L6jIufl5YkC6zmi2VvAa2C7e66BDVRgg90WX5+3vo8FMy/Pdah9PzelZaXIz3dfr3uhCmyw73cwn7++295qaEV6RrpkcB+Xy+Xz/SUiGslYYImIBZZ8UqvVUKWrUFdfJ25REswXf41G0zN6bZsRDQ0NSM9ID3hPy4EUhq6uLqQp0lBWVoaOzg60tbWhpKQEaYo0KJQKv/MerAILDGx/DHS7fG2HWqOGQqmArlYHg9GA0rJSKFVKUWDVajXUGrXXOlRVSUch1mq1UCgVkhGOgymwwW6Lr89b38eCnVd1dTUUSgW0Wq1kFOKW1ha/++18FFgguPc7qPetz7bbbDakZ6QjvyAfra2tMBqNKCsvg0KpEIW+qbkJJSUlo35Qp9E+ijzRSMcCS0QssD7wCxDQZe5CVnYWlColDAYDgOC++AOAXq8X98HMzMqEWqPudwRif/MOpjA0NTchOycbSpUSWdlZqKisEKfO9r5/bagKLDCw/TGQ7fK3HTqdDplZmeJ2M56fASA7JxsGo8Fr+S6XC7panbjfanZONmr1tZJbtgR7DWww2+Lr8+brsWDmBbg/l57X5ublSkYuvpAFFgj8fgfzvvna9s7OThQVF4nb8BQUFkgGAvPcsqfvPXFHG/7+JhrZWGCJiAXWB34BIiIanvj7m2hkY4ElIhZYH/gFiIhoeOLvb6KRjQWWiFhgfeAXICKi4Ym/v4lGNhZYImKB9YFfgIiIhif+/iYa2VhgiYgF1gd+ASIiIiIaelhgiYgFloiIiIiGBRZYImKBJSIiIqJhgQWWiFhgiYiIiGhYYIElIhZYIiIiIhoWWGCJiAWWiIiIiIYFFlgiYoElIqIRg6PIE41sLLBExALrA78AERENT/z9TTSyscASEQusD/wCREQ0PPH3N9HIxgJLRCywPvALEBHR8MTf30QjGwssEbHA+sAvQEREwxN/fxONbCywRMQC6wO/ABERDU/8/U00srHAEhELrA/8AkREREQ09LDAEhELLBERERENCyywRMQCS0RERETDAgssEbHAEhEREdGwMKwLbFNzS6j3H9Gw19jUzAJLRERERMPCsC6w23ftC/X+" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "Ixr2tu/axwJLRERERMPCsC6wc+95GNt37UNjU3Oo9yPRsNPY1Iztu/Zh7j0Ps8ASEdGIwVHkiUa2YV1gGYYJTUZDgeUXICKi4Ym/v4lGNhZYhmFkhwWWiIiGKv7+JhrZWGAZhpEdFlgiIhqq+PubaGRjgWUYRnZYYImIaKji72+ikY0FlmEY2WGBJSKioYq/v4lGNhZYhmFkhwWWiIjIm8FgYBimT843FliGYWRnNBTYxtZ21DcbYbXZL9gyiIjo/LLa7KhvNqKxtT3Uq0JEFwgLLMMwsjMaCmyHyYL6ZiPqm43iaGygo7J9p+P0nJ7Tc3pOP7jTe35vd5gsfl9LRMMbCyzDMLIzGgqsC+4S29jaPuS/sHF6Ts/pOT2nd6extR0dJgtcfl9JRMMdCyzDMLIzGgosEREREQ09LLAMw8gOCywRERERhQILLMMwssMCS0REREShwALLMIzssMASERERUSiwwDIMIzsssEREREQUCiywDMPIDgssEREREYUCCyzDMLLDAktEREREocACyzCM7LDAEhEREVEosMAyDCM7LLBEREREFAossAzDyA4LLBERERGFAgsswzCywwJLRERERKHAAsswjOywwBIRERFRKLDAMgwjOyywRERERBQKLLAMw8gOCywRERERhQILLMMwssMCS0REdP44na5BfR3RcMYCyzCM7LDAEhER+Xf8m2YseD4Ht951GtNmJ+Oe+Wn4v6UlqNVbJNNZrU6890E13t9SLWv+A30d0UjAAsswjOywwBIREfn22cE6TAlL8pkfzzuLxiarmPZ/3ijElLAkrI9Ty1rGQF9HNBKwwDIMIzsssERERL7d/wslpoQl4bU3i1BdY0Z7hx1fn2jCTbelYEpYEt5ZXyWm/cMf8wZURAf6OqKRgAWWYRjZYYElIiLy7ZYfp2JKWBJ27a2VPL59lxb/t7QEO3brAAC/+0OO1xFaU5cDxjYbli4vxd0PpGHa7GTcfu8ZvPq/hdDXWfp9ndPpQvyH1bjvIQWm35qCh36lwp5Par3Wj2i4Y4FlGEZ2WGCJiIh8e+3NIkwJS8KNM5Pw7Iu52L5Li5LSTrj6jLf0+t+KETbXXXZv+8lp3P8LJcwWB557ORdTwpIwY04KHvnvDHHk9unfZ/f7uqiYckwJS8LUWcl4+DEVps1OxpSwJGzeWhOCvUB04bDAMgwjOyywREREvrW22vD4giyvo6TzHlZg7yd6SZHteypwl9mBN/9ejF8/lYmmZve1skkprZgSloRps5P9vq66xowbZ7qX821yCwDgrMKAKWFJCJubCpPJMUhbT3ThscAyDCM7LLBERET+uVxA6lkDImPK8OAvVZIiG/9hz8jB/q5ldbmAisoufH6oHov/Wihea7M5fb7u0+8Gjrr9vjOoq+8WuWd+GqaEJSH1TOvgbTzRBcYCyzCM7LDAEhERebPbXair70ZhcafkcV2tRZwafNtPTovHfRXYTw/W4Sf3p4nSevt9ZwIW2C07avyOfDwlLAmfHqwbhK0nGhwssAzDyA4LLBERkbfTaQZRGtXVZslz/zrcIJ7rMrtP6X3+T9IiWlDUgRtnuq9j3bpTixqtGeWVJvE6u8Pl83WHvmoQt+lJTGrxSt/7zxINZyywDMPIDgssjQROpyvwREREMnR3O8UoxI89mQlVhhH1Dd04ozCIU4l/+nOlmP6lxfmYEpaEyJgydHc7xanA8x5WiGmOfN3odQS27+vU1WZMnZWMH92SjMzsNgCAWtOFh36lwqv/W4jmFiuIRgoWWIZhZGe0Fdj0zDYs/msh7vrpWUy/NQU/uT8Nz7yQg8P/bvQaVXI4+fn/S8eUsCTsO6Dvd7pHH8+QnIr2o1uScfPcFPz050q890H1sCuCVqsT731Qjfe39FyHFuy+ICIK5MuvGvyeynvjzCQcO9kkpvWMHOwZpCk5tRVTZ7lHD34rogTvrK8ShXhKWJIoon1fV1ffjfCoUvHzr5/KxOy7TmNKWBKeW5QXql1BdEGwwDIMIzujqcBu3anFj25J9vtlJOLtsgu+DhfKQAts36xZVzlIa3x+/M8bhV7XnLHAEtH5dDKxGc++mItb7zqNabOScce8s3j5lXwoVNL/b2lqzHh8QRZmzHH/UbC6xoyEIw2Y/4gSN89138v1oz06cfT2q6ONfl9nt7uwKV6Dn/5ciem3puCe+WmIia0QpysTjRQssAzDyM5oKbCn0wzitgRPPJOFpJRW1GjNyMxuw8uv5IsCl57ZdkHX40KRW2Cj11TA1OVAe4cdJaWdePLZbHGvQodj+ByF9TVoilZnQWVVF9o77CFcMyIiIgqEBZZhGNkZLQV2wfM5mBKWhJ//v3QxcIaH3eHChvfU+OTzOlTX9AzU4XS6EP9hNe57SIHpt7r/er7nk1rJaz1/ST96rAl/fasIs+86jVl3nsZbESWSv5QHM6+597hHpzzwRR0e/KUKt/3kNBKONMDYZsPS5aW4+4E0TJudjNvvPYNX/7cQ+rqegTzkFtjVa6VHWntfl+W5X6G/9QEAVYYRz72ci9l3ncbM21Ox4PkcpCml7+HdD7hH3vz6RBNe/HM+wuam4s7/OotN8RrJqcoD3Te+jiCbuhw+90Uwyygp7cTLr+Tjx/POYsacFPzXzxT4x7tV4jo1IiIiOr9YYBmGkZ3RUGBNJoc4+rr/s+BPK/VclzR1VjIefkyFabPdpx9v3lojpvEU2LC5qXh8QRYW/7VQXPO0bpNa1rw8JW36rSm45Y5UTJuVDK2u53YNM+ak4JH/zsBNt6VgSlgSnv59tnjtQAus3e6CutqMp3+fLbbDbnf1uz4nE5vFNk6blSy25Ue3JOPI141iWZ4CGzY3FQ/9SoXn/5QnXvfO+qpz3jdPPJOFsLmp4lYW9/9CCbPFd4ENtIyODjvumHcWU8KS8JvfZeGlxfniWrWly0uD+8AQERGRLCywDMPIzmgosL1vW9D7KOEXX9Z7HcF7aXE+AKC6xixK77fJLQCAswqDKGQmk/voqqfAPvtirhgEavnKcjFqpZx5eUrab57OhNXqREuLFV1mB978ezF+/VSmODKalNIqBvfwuBDXwPpaH4fDJe5p+Oe/FKDL7IDF4sRrbxZhSlgS5t5zBmaLe3s8BfbJZ7NFKd7/mV4UUWOb7Zz2DeD7FOK++yKYZZz57ud75qeJ9VdlGBEZU4Yvvqzvd58SERHRwLDAMgwjO6OtwKoygiuwntsf3H7fGdTVd4vcM99dylLPtALoKbBbdvQcLfSUtPmPKGXNy1PStn2k9doGlwuoqOzC54fqsfivhWJ9Pae3nkuBvXGmu7i9v0U6CrGv9cnMbhOv630Kc0uLVTyectq9PZ4C2/tUXavVKcpkyunWc943wRTYYJZRXWMWR4dvuSMVL7+Sj20faSWnlBMREdH5xQLLMIzsjIYCa+pyiHLSu0zZHS6YuhwwdTnEQE6eArtlR02/Ryo/PVgHoKfA7v+0pzh6ivH9v1DKmpenpHmuM/X49GCdOOrpKWLnWmBXrCpHe4cdJpPD65pgD1/rc/ybZnHqcF+e03kPJriPWHoK7JdfSbfnljvc0x35uvGc900wBTbYZRxMqBenEfcu932vFyYiIqLzgwWWYRjZGQ0FFoC4jvQXv06H1eo9KM/CF3MlBfbQd/f++/G8s0hMavFKrd599NFTYA98USfm1bfABjsvT0k7/k2zmFdBUQdunOm+dnPrTi1qtGbJEWVP+TzXQZx88bU+wRyBTT1rANBTYDfFa8R0HR12Md3pNMM57RsAeP5PgQtssMsA3NcEpymNePc9NX7zdKZY18qqroD7i4iIiORhgWUYRnZGS4FVZbaJe8D+8vEMJCa1oEZrxlmFAb9/KdfrFGLPKaU/uiUZmdnuW+uoNV146FcqvPq/heIG9MEU2GDn5SlpJxJ7Strnh9zzmvewQjzWe8TggR6BlVNge6+P3e7C7fe6H/d1Dezt952BxeJeJ0+B/cn9aaIk/mNDFaaEJeHmuSno6LCf074BgJcWu4+cR8aUobvbCafT5fMa2EDL+NfhBjzwC6XkDxy9y3ZhcWfA/UVERETysMAyDCM7o6XAAsDH" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "Y+XKlXA6nfj222/x9ddfA4AosMePH8euXbskr9XpdAgPD4fdbsfJkyexc+dOyfNHjx6VXWCTk5MRERGBt99+W2TFihWIjo4GgIDLGcj+Y4H1JrfAulwu3HDDDWhpaZFM29jYiAcffBCPPPKIpLyePHkSN954o2Ta3bt3Y9KkSQOa30cffYSwsDDJtHv37vV6zN/6B1qfvjZt2oRLL70UVqtVPLZjxw6vU3V98bX8+Ph4PPTQQ+KU/GALbFxcHCoqKlBZWQm9Xi85pR/oKbBnz57FxIkTYbfbsXr1aoSHh4t5sMAS0WjGAsswjOywwPZfYHNychATEyOOIgLuL+aeAmY0GlFbWwugZ6CkpUuXQq/XAwBiY2ODKrAAsG7dOhQXF2P9+vVoamoC0FNgVSqV1xHYvLw8USyVSiXeffddyfOffPKJ7AKbnZ3tdT2u2WyGwWAIajly918w+2g0kltglUol5s+fL5kuPz8f119/PZYuXepVrLZt2+ZVDvfv3y9KpNz5qVQqXHrppeju7haPRURE4Kmnngpq/QOtT1/Hjx/HuHHjJKMO7927F9OmTfM5faDlz549G5dddhkmTJiACRMmYNy4cRg3bpzkFOi+/F0D25unwALA9OnTceTIEcyYMUOcUs8CS0SjHQsswzCywwLrLrDZ2dloa2uTxOVy4ezZs1i9erUYLKa0tBSRkZH47LPPAPScxtvY2AgAqKqqQkREhCh869atQ2pqquSLfW+9C2xiYiI2btyI+Ph48bynwJpMJkRHR3tdA3v06FEAQGdnJ6Kjo3H69Gk4HA5UVFQgMjJSdoG1WCxYvXo1Tp06BbvdDpPJhG3btmHv3r1BLaevQPsvmH00GsktsOHh4YiLixM/NzQ04JprrkFkZKQYJVen06GhoQGA+3N62WWXietGq6qqMGvWLERFRQ1ofi6XC7NmzcIbb7wBi8WCjIwMXH311eLzGWj9A61PXzabDdOmTcMf//hHmM1maLVa3HbbbeIPOgCQlJSE7OzsoJav1+uh0WhEFixYgIULF0quS+9LboGNiYnBrFmzcPfdd0vmwQJLRKMZCyzDMLLDAuv+su4rJpMJNpsN+/btQ0xMDGJjY7F9+3YcPnxYjDIKAN9++y1iY2MRFRWF9evXSwaOOXXqFCIjI/1+Se1dYA0GA5YuXSoZ7MXfKMRr1qzB8ePH4XA4xLQ1NTV4//33ERUVhc2bNw/oCCzgLis7duxATEwMVq5cic8++0xyv8/+ltNXMPsv0D4ajeQW2LCwMGg0GvFzTEyM5B6lnvQeaCkpKQn33nsvJkyYgClTpmDFihWw2WwDnp9Go8Gjjz6KCRMm4Prrr5f8ISaYbetvfXzR6XR48skncfXVV2PixIl46623JNP3HYU40PJ7G8ggTr70LrAajQYXXXQRtmzZIpkHP/dENJqxwDIMIzsssERERL49+ngGpoQlifzolmTcPDcFP/25Eu99UA2n0xV4JkTkFwsswzCywwJLRETkW98C2zdr1lWGehWJhjUWWIZhZIcFloiIyDdPgY1eUwFTlwPtHXaUlHbiyWezMSUsCTPmpMDh4FFYooFigWUYRnZYYImIiHzzFNjVa6VHWo983SiOwjY1u2/nNPeeM5gSloQDX9ThwV+qcNtPTiPhiHugM1WGEc+9nIvZd53GzNtTseD5HKQpvf+/9+VXDfjl4xm46bYU3DHvLF57swhaXc8YBE6nC/EfVuO+hxSYfmsKHvqVCns+qZXMo6S0Ey+/ko8fzzuLGXNS8F8/U+Af71bBZnPKmoZoMLDAMgwjOyywREREvvUtsHa7C+pqM57+vfsIbNjcVNjt7iOwngI7/dYU3HJHKqbNSoZWZ8HJxGZMnZWMKWFJmDYrGdNmJ4vraY983SiWtWtvrSjFP553FjNvT8WUsCT8188UMJncA/ZFxZRjSlgSps5KxsOPqcS8Nm+tAQB0dNhxx7yzmBKWhN/8LgsvLc7HLT92z2fp8tKgpyEaLCywDMPIDgssERGRb3KugfUU2N88nQmr1YmWFiscDhd+cn8apoQl4c9/KUCX2QGLxYnX3izClLAkzL3nDMwWB8wWB2bdeRpTwpKw4T01AMBgtOHuB9Jwyx2pOP5NM6przLhxpnu53ya3AADOKgyiSJtMDpz57ud75qfBbHGXXlWGEZExZfjiy3oACGoaosHCAsswjOywwBIREfnmq8DeONNd/t7fIh2F2FNgt33Uc//gzOw28Tp9Xc+pwC0tVvF4yulWqDJ7pms19NwOqtVgg+u7RXx6sA5TwpJw+31nUFffLXLPfHdBTj3Tiuoaszjae8sdqXj5lXxs+0iL6hqzmGcw0xANFhZYhmFkhwWWiIjIN0+BXbGqHO0ddphMDtj9DNrkKbCe614B4Pg3zeLU4b7C5rpP2z2YUI8Tic2iwPobFGrLjpp+jwZ/erAOAHAwoV6cIty7dPe+jjeYaYgGAwsswzCywwJLRETkm79BnHzxFNjj3zSLx4I5Apt61iA5Att7um+TW3Dk60bU6i049FWDuD42ManFK7X6ntfZ7S6kKY149z01fvN0pph3ZVWXrGmILjQWWIZhZIcFloiIyLeBFNgTiT0F1m534fZ7z/i9Bvb2+87AYnFKroGNeLsMDocLjU1Wcf3sx/trxam/P7olGZnZbQAAtaYLD/1KhVf/txDNLVb863ADHviFEr/4dTqsVveIwh0ddlFOC4s7g5qGaLCwwDIMIzsssERERL6da4EFgIQjDWLwpWmze0YhnjorWXK0dufHOlEiZ8xJwbTvrlO9/xdKdHTYAQDhUaViPr9+KhOz73KX3ucW5QEA6hu6xanB9z6owAt/zhPXyP7m6Uw4HK6gpiEaLCywDMPIDgssERGRb+ejwALu0YKfW5SHWXeeRtjcVDzzQg5UGd7/3zv4r3o88pt0TL81BXf99Cxe/1sxdLXSU4M3xWvw058rMf3WFNwzPw0xsRXoMjvENGpNF17/WzF+cn8abrrNfY/XqJhytLbaZE1DNBhYYBmGkR0WWCIiIiIKBRZYhmFkhwWWiIiIiEKBBZZhGNlhgSUiIiKiUGCBZRhGdlhgiYiIiCgUWGAZhpEdFlgiIiIiCgUWWIZhZIcFloiIiIhCgQWWYRjZYYElIiIiolBggWUYRnZYYImIiIgoFFhgGYaRHRZYIiIiIgoFFliGYWSHBZaIiIiIQoEFlmEY2WGBJSIiIqJQYIFlGEZ2WGDPD6vVio6OjlCvBpFgMplQX18f6tUYUrhPiIiGFhZYhmFkhwW2R2JiIsLDw5Gfny/7tXFxcSguLgYAtLW1ITw8nIWWZNu2bRuuuOIKXHbZZUhJScGYMWMGXLhuu+02HDly5Dyv4flVUVGBCRMmwGj0/+9fo9FgzJgx/U4TrJGyT4iIRgoWWIZhZIcF1s3pdCI2NhZffvklPvjgA9mvX7NmDQssnbM777wTS5cuRUNDA8xmM7744gt0d3cPaF7XXXfdkC5rBw4cwDXXXBOwnJ7PAjtS9gkR0UjBAsswjOywwLoVFBRg7dq16O7uxvLly6HVasVzBoMB4eHhMJvN4rGDBw8iISEBALBnzx5EREQgJiYGqamposCmpKRg3bp1iIqKwscffyx5vU6nw9atW/H222/jH//4BxITE+F0OsXyli9fjiNHjmDFihX49ttvB2kvUCjdc889+N73vocrrrgCTz31FOrr68URWI1Gg/Hjx+ONN97Af/7nf2LVqlUAgMjISEyaNAlXXnkl7r33XiQlJQEAnnjiCYwdOxZXXXUVNmzYAJ1Oh0suuQRxcXG46667MGnSJPz3f/+3pCT961//wt13342rrroK3//+9/HYY4+hubkZAMTr161bh1tvvRVXX301XnnlFXz66aeYO3cufvjDH+LZZ5+F3W4HAJSWluLRRx/FlVdeialTp2LdunXi8w0Aa9euRVhYGLZv3y67wPa3nqNlnxARjRQssAzDyA4LrNv27duRkpICAEhISMD+/fvFc4EKLOD7COzevXvR2dkJg8GAtWvXIjExEQDQ3t6O5cuXIzk5GQ6HA83NzdiwYQNOnDghWd7BgwfR2dkJk8l0" [INFO] [exec] 18:15:00.160 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "wbefhoY5c+Zg165dAOBVYMeMGYNFixahoaEBTU1NSExMxOTJk9HY2AiXy4XY2FjMnDlTzKv30UadTocxY8bg1VdfhdPphMlkwsyZMxEbGwsA0Gq1GDduHI4ePSqWPWvWLERHR0tev3jxYrhcLpSXl+Oiiy7CY489BqvVCqPRiGuvvRaHDh1CZ2cnJk+ejKVLl6K7uxsVFRUICwvD5s2bxbrp9Xq4XK6gjq72nibQeo6WfUJENFKwwDIMIzsssEBTUxOWL18uCmpTUxOWLVuGtrY2AAMvsA0NDeL5L7/8Ep9//jkA4MyZM9iwYYNkHfLz88VRNc/yamtrL8DW0lAWqMBmZWWJaTMzM3HJJZdg5cqVyM3NlRzNA3yXtYKCAvH8K6+8gpdeegmAexCysrIyAO6BjnJycvDggw/iT3/6k+T1ns84AFxxxRXiMw0ADz74IDZs2IBPP/0UP/zhD+FyucRzu3btwuzZs722V26BDbSeo2WfEBGNFCywDMPIDgsscPjwYXEKsCdLly7Fv//9bwC+C+wXX3wRsMD2vgb28OHD+PTTTwEAx48fFyXFQ6fTITw8HHa7XSyPR15Hn0AFtqmpSTJ9QkICHn74YfzHf/wHrr32WmzatEk856us9R4Q6rXXXsMLL7wAAHC5XFi5ciUmT56MSZMm4ZFHHsGtt96KRYsW+X39VVddhWPHjomfH374Yaxfvx5r167F2LFjMWHCBJEf/OAHuPzyy722V26BDbSeo2WfEBGNFCywDMPIzmgvsDabDdHR0cjPz0dbW5uIQqFAdHS0OBUwPDwcnZ2d4nW7d++WFNjY2NigC6xKpfI6ApuXlydOTWSBHb0CFdje13rW1NSII7IWiwWff/45LrroIuTk5AAAJk+eHHRZ279/P6666ipxxBEAfvvb3w6orO3btw833XSTZLsMBgOqq6u9tldugQ20nqNlnxARjRQssAzDyM5oL7AqlQr/n707j4+yMPA/jsurFe1hhVaLxaU/3bKxeNajut3tFlFQQO4YUYooKrC0BV23ARLkTCpHFIrYIkfkEiQcgYCABEK4QZD7JoSQhNwzk/uYZL6/P2IeMskkk0HM5Mnzeb9en9eumczMM0Ns+faZmYSFhbm9tE+SnE6nJkyYoD179sjpdGr8+PHaunWrnE6nzpw5o9DQULcBO23aNO3cuVMlJSVeB2xBQYEmTJhQ6z2wVe+1Y8Baly8DNioqSnfeeadOnTolSYqLi1PLli2VmJgoSbr33nsVERGh3Nxcr2Nt9uzZatu2rbKzsyVJGzduVKtWrTRo0CBJvo01h8Ohn//85woLC1NJSYmysrLUqVMn9evXr9bj9XXAejtOqzwnANBcMGCJyOesPmBnzZrl9hfO6tatW6dp06bJ5XLp2LFjmjFjhvGJwuvXr3cbsNu3b1dISIhiYmK8DljJ/VOIw8LCtHnzZpWXl0tiwFqZLwNWkiZPnqy7775bt956qzp06KDly5cbl4WFhalVq1YaNWqU17FWWFiowMBAtW7dWnfffbc6d+6skSNH6tFHH5Xk21iTpJMnT6pLly5q3bq1fvrTn2rQoEHGe8qr83XAejtOqzwnANBcMGCJyOesPmABAADgHwxYIvI5BiwAAAD8gQFLRD7HgAUAAIA/MGCJyOcYsAAAAPAHBiwR+RwDFgAAoG7FxcXKybH5/TaaIwYsEfkcAxYAAM+6duul0WPfq/Wr1j6Zv1BjQ8f756CgzKwsPf1sNzkcuY1yf28MHaF9+w/49TamR8zUrNkff6tjaIoYsETkcwxYAAA869qtl55+tpuiVq91+zoD1r8ae8C+OOCP33rAftvbYMAyYInomxiwAAB41rVbL836+xx17dZLFy5cNL5ec8CePXtOb78brBd6B+rlga9p8ZLPjN/tXVNmVpae6dpDixYv08i3/0+vvTFMs/4+R2VlZZKktPR0dXuhr+b8Y6569OqvJcuWN+g+zp2/oJFv/5+69+ynoAGDtGLlKuOyK8nJCh47Tr36BumVQa9rxcpVbmeVF0QuUuBLA9Wrb5D+NPIdHT16vEGX1VTfMezes1cj/vy2evcLUvee/TQ2dLwxQDOzstS1Wy+tXhOt4X8apcCXBmrc+EnKz/f8+9CrBuySZcv10iuvKvClgfr4n/OM57Ahj7mmuh7nexMm65muPdS7X5CiVq3x+lg8/fl5ug1vx3fk6DG9OXSEnu/RR8FjQhUybmK9A7a+nw9fn9/GxIAlIp9jwAIA4FnXbr10+PARfTBztl597S0VFxdLch+w2dk56t6zn1Z8HiWn06nk5BQNHjJUCyMXe7zNqvEV8eHf5XK5VFZWprffDda8BZGSKgfQ08920/SImbLZ7LI7HF7vIz+/QL37BWnxks9UVlampCvJ6tP/Je3es1dFRUUKGjBI8xZEqqysTCmpqRr8+luKXr9BknT46yMKGjBIdrtdLpdLy5Z/rsFDhnq9rKb6jiEzM1Ndnu+pffsPSpJycmx6/Y3hWrR4mdtzMvPvc+RyuVRcXKzBQ4Zq2fLP630Ox4ZOUH5+gdLS0zX49beM2/P2mGvy9jirnz319lg8/fnVvA1vx5ednaNuL/RVzMZNKi8v1779B/Xscy/UOWC9/Xz4+vw2JgYsEfkcAxYAAM+qBmxJSakGDxmq6TNmSnIfsKvXrtNrbwxzu96O+F3qG/iyx9usGhMZGZnG13bt3qsXB/xR0rUBdL7aGV9v97E9Ll79g15xO4OXePmybDa74nbEq2/gy26Xbd6yVUPeHC6p8qxp1269tHjpZ7qYcMnt++q7rKb6jqFqVEmVH2Z04WKC3nl3tCI+/Lvbc3Ip8bJx3Q9nfaRpMz6s9zlMSUl1e0x/HPyGJHl9zDV5e5zVx6e3x+Lpz6/mbXg7vnXrN+j1N9yP9b0Jk+scsN5+Pnx9fhsTA5aIfI4BCwCAZ1UDVpISEi6pa7deitux023Azl+4qFyLZK8AACAASURBVNb7Yc+eO6+nn+2m0tLSWrdZNSaqv/z3xImTeqZrD0nXBlDVmbuG3Meq1dEaPmKkx8ew4vMoPdO1h17oHWjUo2c/9ewTaHzP7j379O5fx+r5Hr0VGDRQq1ZHN+iy6uo7BpfLpcVLP1PQgEEKfGmggseEashb/6PpETPdnpPqn9I7a/bHen9ahMfbq/r+iooK42tHjx7X8z36NPgx11Tf46w+Pr09Fk9/fjVvw9vxRX66RMFjx7ld/x9z59c5YL39fPj6/DYmBiwR+RwDFgAAz6oPWKnyTFfPPoGaHPa+MRhiNm6q9bLauB3xdY6lqjFx9Wqa8bVNm7/UywNfk3RtAFX/gCJv9xG/c7cCgwa6ndGL3RanPXv3K3bbduPMZJW8/Hylp2dIkjIyMo2zhaWlpdoRv0udu3TXhYsJ9V5WU/3HEKfe/YKMM5eSNGFS2LcesHb7tb87xG6LM85CenvMNXl7nEEDBhnj09tj8fTnV/s26j++mA1faPDrb7ldPjns/ToHrLefDwYsA5aoWcWABQDAs5oDVpLGho7/5v2X4yVJdodDvfq8aLz/MCUlVYOHDNXH/5zn8TarxsSESeEqKipSSmqq/vjqG1q6bIUkzwPI230UFhaqf9ArWr6i8vLLl5PU78WXtWfvfhUUFKh/0Cta9tkKlZWVyeHI1TvvjtaESWGSpPidu9TvxZd1+XKSpMozmc907aG09PR6L6upvmNYG71egUEDlZubJ0naf+Cgnuve2xhQ1ztgjcdfVKThI0Zqzdr1kuT1Mdfk7XEOfHWIolatUWFhodfHUteArX4b3o7PbrerZ59ArVodLafTqcNfH6n8QLE6Bqy3nw8GLAOWqFnFgAUAwDNPA9bucKh/0Cvun0J87rze/t/KT4ANfGmg5i/4VE6n0+NtVo2Jf8ydr8CXBqpv4MtaELnIeDlsXQPI230kJFzSO++OVs8+gRowcLDbBxYlXr6sv44OVa++QerT/yW9Py1CBQXXPoF2ybLlCnr5VT3fo48GvfamtsfFN+iymuo6hpKSEk2cHK5efYMU9PKrevevY/XRx3M17H/+4vac+DpgF0Qu0lvD/6whbw7XkmXLa73/tr7H" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "XFN9j3PZZyv0XPfemvOPuV4fS11/ftVvoyHHd+r0GQ0fMVLP9+ijP418R1PCp9b/KcT1/HwwYBmwRM0qBiwAAI3H05gArIoBS0Q+x4AFAKDxMGCBaxiwRORzDFgAABoPAxa4hgFLRD7HgAUAAIA/MGCJyOcYsAAAAPAHBiwR+RwDFgAAAP7AgCUin2PAAgAAwB8YsETkcwxYAAAA+AMDloh8jgHbeEpLS5WXl9ds7w9NS0FBgdLS0vx9GE0KzwkANC0MWCLyOQZspeTkZC1ZskSTJk1SaGioZs6cqYMHD97Q+5g5c6ZOnz5d5+V5eXkKDg5WXl6eHA6HgoODVVBQ8J3dH5qeTz75RLfffrtuvfVWxcfHq0WLFtc9uB588EHFxMTc4CO8sS5cuKDbbrtNdnvd//4nJiaqRYsW9X5PQzWX5wQAmgsGLBH5HANWOn36tEJCQrRlyxalp6fL4XDo6NGjmjBhgrZu3XrD7icsLKzeQel0OnX8+HE5nc4bMmC93R+anscee0yjR49Wenq6ioqKFBUVpZKSkuu6rV/84hdNeqwtX75cd955p9dxeiMHbHN5TgCguWDAEpHPWX3AVlRUaMqUKYqNja112cmTJ7V48WJVVFRIqjxLO3fuXI0fP17vv/++YmNjjcscDodCQkK0e/duzZ49W2FhYVq0aJGKiookSYsXL9aYMWM0ceJE7dy5UzabTePGjVNMTIzee+89bdu2zeMZ2G3btulvf/ubwsLCtGHDBjmdTkmSzWZTcHCwcfuStGrVKkVHR3u8P2/H7+l4JGnLli0KCwvTxIkTNWfOHCUkJHwXfwyQ9OSTT+p73/uebr/9dvXv319paWnGGdjExET94Ac/0KhRo/TjH/9YkydPliSFhITorrvuUuvWrfXUU08pLi5OktSnTx+1bNlSbdq0UUREhJKTk3XzzTdr5syZevzxx3XXXXepV69ebiNp7dq1+u1vf6s2bdrohz/8obp3766srCxJMq4/bdo0PfDAA/rZz36mYcOGacWKFXr44Yd1xx13aMCAAcbP59mzZ/Xcc8+pdevWuueeezRt2jTjZ02Spk6dqoCAAM2bN8/nAVvfcVrlOQGA5oIBS0Q+Z/UBe+XKFQUHB3v9y2Jubq7GjRunHTt2qLy8XFlZWYqIiNCWLVskyRica9eulcvlUmlpqSIiIrR9+3bjNqqfEa0aoKtWrVJ+fr4KCgo8DthPP/1URUVFstlsmjFjhnFG2NuArXl/3o7f0/FcuHBB4eHhys/Pl8vl0vbt2xUREXEDnnXU5aGHHlJkZKQk1RqwLVq00JAhQ5Senq7MzEzFxsaqXbt2ysjIkMvlUnh4uO677z7jtqqfbUxOTlaLFi00fPhwVVRUqKCgQPfdd5/Cw8MlVf578P3vf18bNmww7rtjx46aMGGC2/WHDh0ql8ul8+fP66abblL37t1VWloqu92utm3bavXq1crPz1e7du00evRolZSU6MKFCwoICNCcOXOMY0tNTZXL5WrQ2dXq3+PtOK3ynKDxFBcXKyfH5u/DaDZ4PlETA5aIfM7qA/b06dMKDg5WeXl5vd+3e/fuWuPt+PHjxpmwqsGZnp5uXL5mzRpFRUUZ/+xpwKakpBiXexqw1c8sHTp0SNOnT3e7fkMHrLfj93Q8KSkpCgkJUWxsrK5evSqXy1Xvc4Rvz9uAPXz4sPG9hw4d0s0336xJkybp6NGjbmfzJM9j7cSJE8blw4YN02uvvSap8gO/zp07J6nyg46OHDmiTp066c0333S7fvWXpN9+++1auXKl8c+dOnVSRESEVqxYoTvuuMPt5yUyMlL3339/rcfr64D1dpxWeU7QeN4YOkL79h+QJGVmZenpZ7vVOcBycmz1Xu6L6REzNWv2x9/6dpqa6s8nIDFgieg6svqATUlJUXBwsGy22n/hqKioML6+efNmY1hUSU5OVnBwsNt7Vqt/6m90dLTbX2Y9Ddjq73H1NGCr/wU8ISFBoaGhbtevPmCjoqLqHLDejt/T8UjSqVOnNG/ePIWGhmrKlCnatWtX3U8mvjVvAzYzM9Pt+6Ojo9W5c2fdcsstatu2rT788EPjMk9jrfoHQo0YMUKvvvqqJMnlcmnSpElq166d7rrrLnXt2lUPPPCAhgwZUuf127Rpo02bNhn/3LlzZ02fPl1Tp05Vy5Ytddtttxn96Ec/0k9+8pNaj9fXAevtOK3ynKDxvDjgjw0esGVlZYrfuUtlZWXf+n6b64Ct/nwCEgOWiK4jqw9Yl8ulsLAw4z2f1R07dkxjx45VXl6eDhw4UOsM5rFjx4yXEzZkwIaHh/s8YPPz843Ljxw5YhyD3W6vdfmnn37qNmCr35+34/d0PHa73TgjW/UBU6NHj1ZqamrdTyi+FW8DtvoZ+aSkJOOMbHFxsVauXKmbbrpJR44ckSS1a9euwWNt2bJlatOmjXHGUZL69et3XWNt6dKl+tWvfuX2uGw2my5fvlzr8fo6YL0dp1WeEzSO9yZM1jNde6h3vyBFrVpjDNjPV67WH199Q8/36K1x4ycpP7/yPzdrnoFdELlIgS8NVK++QfrTyHd09OjxOu/ryNFjenPoCD3fo4+Cx4QqZNxEtwF79uw5vf1usF7oHaiXB76mxUs+c3vl0LnzFzTy7f9T9579FDRgkFasXCVJSktP19PPdjOOUXIfx5lZWerarZdWrFylIW/9j/r2H6APZ32kuB3xemvYn9Q38GVNCZ9q3NeV5GQFjx2nXn2D9Mqg17Vi5SrjlQVVt7V6TbSG/2mUAl8a6Pb81Hw+AYkBS0TXkdUHrCSdOHHCeKlsVlaWHA6HvvrqK7333nvGe0QLCgo0YcKEWu8hrXp/XEMG7LRp07Rz506VlJQ0eMBW3X5JSYlmz56tPXv2SKoclOPHj9fWrVvldDp15swZhYaGug3Y6vfn7fg9HU/VS4wzMjIkVZ4BHjNmjMez1bgxfBmwUVFRuvPOO3Xq1ClJUlxcnFq2bKnExERJ0r333quIiAjl5uZ6HWuzZ89W27ZtlZ2dLUnauHGjWrVqpUGDBknybaw5HA79/Oc/V1hYmEpKSpSVlaVOnTqpX79+tR6vrwPW23Fa5TlB4/F0Bnb8xCmy2+1KS0/XK4Ne1+Kln0lyH7CHvz6ioAGDjFcOLFv+uQYPGerxPrKzc9Tthb6K2bhJ5eXl2rf/oJ597gVjZGZn56h7z35a8XmUnE6nkpNTNHjIUC2MXCxJys8vUO9+QVq85DOVlZUp6Uqy+vR/Sbv37G3QgH362W76YOZsuVwupaSkqnOX7hobOl5Op1P5+QUKDBqonbv2qKioSEEDBmnegkiVlZUpJTVVg19/S9HrN7jd1sy/z5HL5VJxcbEGDxmqZcs/9/h8AhIDloiuIwZspfPnz2vevHmaOHGiQkNDNWvWrFq/B7b6p/iGhYVp8+bNxv8q3ZABu337doWEhCgmJqbBA3bLli2aNWuWPvjgA23bts3tPXTHjh3TjBkzFBoaqkWLFmn9+vVuA7b6/Xk7/rpeQrxt2zaFh4crNDRU06dP19GjR7/tU416+DJgJWny5Mm6++67deutt6pDhw5avny5cVlYWJhatWqlUaNGeR1rhYWFCgwMVOvWrXX33Xerc+fOGjlypB599FFJvo01qfITvLt06aLWrVvrpz/9qQYNGiSHw1Hr8fo6YL0dp1WeEzQeTwM2sdqZ8w9nfaT3p1W+uqX6gD13/oK6duulxUs/08WES/V+hsC69Rv0+hvD3b723oTJxshcvXadXntjmNvlO+J3qW/gy5Kk7XHx6h/0itt9JF6+LJvN3uABm5R0xbi8V58XtSP+2ttF3nl3tKJWrVHcjnj1DXzZ7X42b9mqIW8Od7utS4nuz8+0Gddexs+ARU0MWCLyOQYsAACeeXsP7Ecfz1XY3yr/R4qaLyHevWef3v3rWD3fo7cCgwZq1ero2ncgKfLTJQoeO87ta/+YO98YmfMXLtLY0PFul589d15PP9tNpaWlWrU6WsNHjPR42x4H7IzaA7b6Y+rdL0gHDx4y/vndv47V5ytXa8XnUXqmaw+90DvQqEfPfurZJ7DO25o1+2Nj4Nd8" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "/IEBS0Q+x4AFAACAPzBgicjnGLAAAADwBwYsEfkcAxYAAAD+wIAlIp9jwAIAAMAfGLBE5HMMWAAAAPgDA5aIfI4BCwAAAH9gwBKRzzFgAQAA4A8MWCLyOQYsAAAA/IEBS0Q+x4AFAACAPzBgicjnGLAAAADwBwYsEfkcAxYAAAD+wIAlIp9jwAIA0LRVVLj8fQhumtrxwLwYsETkcwxYAADqt3lrll4efFQPPL5L//ZAvDo9f0DTZ15SQWH5d3q/paUVmvXxZc3+x2Wv3/tsj4NqHxCnpctTja89/ORutQ+I05bYrEY/HqAhGLBE5HMMWAAA6vbe5PNqHxDnsa69vlJh0Xc3Yv9n1Em1D4jT9JmXvH5vYwxYX44HaAgGLBH5HAMWAADP1qxLN8bqqL+e1pFjuUq4VKjpMy8ZX5/6QcJ3dv9/fONYgwfjleRiXUwoVG6e0/jajR6wvhwP0BAMWCLyOQYsAACedXmh8qzmkOHHa132fyFn1fPFw/p4XpLb1w98ZdfA14/q/sd36b5Hdipo0BHt3e/+33Gdnj+g9gFx2rApU3/+31O6//Fd6vjYLv3vmDPGGd0X/3ik1hnfgsJyY5Quj7qqTs8f0INP7FJ0THq9Z2AXf5aiN0ec0L8/HK/H/2uPImZdUnn5tfex/sfT+9Q+IE5r1qUbX/t0aYraB8Tpud5f1Xs8DX3MdR33mbP5en3YcT36uz3q8FC8/vOZfXp/RoLKyiqu548MJsOAJSKfY8ACAFBbTk6ZMdTWb8xo0HW+jM3SPR13qH1AnO7tuEP33l/5//+/X+9QzBfXbqNqwAY8vFO9gw5r6J9PGteb9mHl2c2/vHtaAQ/vVPuAOD34xC79vst+FRVfG7D/9kC8fv2bnbq34w5dSS6ud8D+2wPxxm1UPabJ7180vq8hA7au42noY/Z03KfO5Os3v9uj9gFx6vniYb029Lh+/WjlfYwed/b6/uBgKgxYIvI5BiwAALWdOJVnjL3DR3K9fn95uUtP/H6v2gfE6a0/nVBhUbmKiys04u1Tah8Qp4ef3K2i4sozllUDdsDgo3J9cyJ03KTK99p273vIuE1PL9mtGoI9Aw+ptLRC2dmlkup/D2z3voeMs6XvRySofUCcfvVgvPFy44YMWE/H48tj9nTcu/fZ1D4gTk/+Ya/xfQe+sitk4jlFrUlr4J8UzIwBS0Q+x4AFAKC2YyeuDdhDXzu8fv+hrx3G96deLTa+np1danw9fleOpGsD9h/zr738eNnnqWofEKc/dN1vfK2+AfvJwitu91/fgF32+bWv2ezXzizvO1D5373XO2B9ecyejvtyUpFx9vbXv9mp14cd1ycLr+hyUpHX5xvNAwOWiHyOAQsAQG3pGSXGCFu7Pr3W5Ye+dih+V46c37yXdPPWLONltDVVvfR2VXTlWcWqAbtsxbVhGbUmTe0D4vT7Lg0bsNEx7sdU34Dd9GWm2/dWvcz3y28+3KlqwK6uNmAXLEr2OmB9ecx1Hfeq6DTjZcRV/fK+OE2ZerHWbaL5YcASkc9dSU1TemYOAxYAgBr+8Fzl0HxtaO0PcQoaVPmhRi+9ekRSw85G7txjk3RtwC6Pump8n6cBO+jNugfs5q3unyxc0GNaSwAAIABJREFU34CdF3ntrGeO7doZ2IOHKs8s/+cz+2odz4cfJdYasDWPx5fHXNdxS5LT6dLe/XbNmHVJPQMPGde9mFBY63vRvDBgicjnkq+mM2ABAPBgedRVY0y9E3xGx07k6fzFAo0Zf874+mcrK0ef0+nSI0/trvP9oI/8x24VF1d+sm5DB+xrQ4+rfUCcQiaeU0lJhSoqXHX+apz6BuzvOu/T1bQSSdKUqRfVPiBO9z2y0/jE4+59K0fj2389LUkqKChX154Haw3YmsdTWlrR4Mfs6bjXrk/Xf3fZry4vHFRpaeX35eU5jef25On8b/kniKaOAUtEPld9wNrzChmwAABUExx61u3lrdUb+ueTqqi49utoomPS9cv7Ki+79/5rn8h7T8cdbmceGzpgQyeeN+7r3vt36GpayXUN2Cd+v1f3dtyhR/5jt3F7H36UaHzf36YnGF//r2f368EndunJP+ytNWA9HU9DH7On405LLzFePvxUp3169a1jxv32DDzk9qt+0DwxYInI51LSMpSRZVO2PY8BCwCAB+s2ZKj/K1/r17/ZqY6P7VL3voe0+LMUOZ21B9aefTYNHHJMHR/bpYCHd+qlV4/owFeefw+stwGbmFSk3kGH1eGheP3Xs/t1OanougbsgUMOjXj7lO57ZKee+P1ezZmbZHz6sSQVFpXr/0LOquNju/TIU7s1MfyCvozNqjVgPR1PQx9zXcd9KbFQf3n3tJ74/V796sHK3wMbOvG8cnLKvP2xoBlgwBKRz11Nz1JGtl05jnwGLAAAABpNkxqwKWkZupycqoTLybpwKUnnLibq7IVLROTHzl1M1IVLSUq4nKzLyalKSctQemaOMnMcsuUWyJFfxIAFAABAo2hSAzYtI1spaRlKSrmqxCspupSUooTLyUTkxy4lpSjxSoqSUq4qJS1DaRnZysi2K9ueZwxYf4xXBiwAAID1NKkBm5FtV3pmjq6mZyklLUPJV9OVfDVdV1LTiMgPVf07mJKWoavpWUrPzFFGtt349GF/nn1lwAIAAFhPkxqw2fY8ZeY4lJFtV0aWTemZOUZpGdlE1IhV//cvI8umjGy7MnMcxpnX6u99ZcACAACgMTSpAWvLLZAtt0A5jnxl2/OUZcsloiZQtj1POY58Vf07WnXm1Z9nXxmwAAAA1tOkBqwjv0iO/CLZ8wqNqv7CTET+qfq/j1X/jvr7zCsDFgAAwJqa1IDNKywxzuoQUdOsarj6e7wyYAEAAKynSQ3Y/KJSt78cE1HTy9//QcGABQAAsK4mN2CJiBoaAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAADMpL5fKyqSSksqKi4ncq/rZKCur/HlBbQxYIjJtDFgAgBk4nf4fRmTenE5//wQ3LQxYIjJtDFgAQFNWUcGZVroxlZRU/jyBAUtEJo4BCwBoqioq/D96qPnFiGXAEpGJY8ACAJoixit9l7lc/v4J9y8GLBGZNgYsAKAp4mXD9F1WUuLvn3D/YsASkWljwAIAmho+sIkaIyt/sBMDlohMGwMWANDU+HvYNLT0PJfS81x+Pw4e+/VnVQxYIjJtDFgAQFNSXu7bAOna9Xn9y7/8i7p2fd6n64WfKtYP19l05wa7TmaXq8XqHJ/Hzz2b7DqQWe73EVaz6Ctlemiro87LD2WW6+a1vj/e5vDYa2bV3xPLgCUi08aABQA0JWVlDR8r06fPVIsWLYxmzJjV4Oveu9mh2edKlJbvUna+S58llvo8lm5bb2tSI66wSJpxpli3RNv04Hc8YM362GtWVubvn3j/YMASkWljwAIAmhJfPrypVatWbgP2lltuadD1fhObq39Zk6OfrLNpzLEitzOwR7PK9ctNdgXuzdeP19u0JqlMfzpcqJ/G2HRHjF3dd+fpsqNCPXbn66bVOWq93qbVSWU6mV2udhvtGn2sSA9sdejuL+x670SRcZ+LL5Xqka25+tE6m34WY1fwscrLqq739pFC/dtmh36+wa4FF0s04nChfrnJrn/9wq4vksuM29mfUa7/2J6r29ZXDrXql436ulBPbMtV6PEinwZsXcdWVKxm99hrZtUPc2LAEpFpY8ACAJoSXwZsQkKK24BNSEhp8HX/9Qu7tqSUGUOq+oBtsTpHY44V6bytQksvlerXXzqUnueSo1DqtTtfY74ZYNXPQlbdxvhvhtuhzHJ9b22OTmSX60R2uW6Jtik+zamiYmlnmlPfW5ujw5nlxvXGHa+83j/Pl6jF6hzNOlui4mIp4kyxHvyycpCl5bvUZr1NH5wpVn6RtDG5TLets+msrULFxdIlR+X//SyxtMEDtr5jW5NU1uweOwO2EgOWiEwbAxYA0JQ0dHhU" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "lZqarfHjJ+vqVd9eEuttwF7JrRxEW1Od+vE3w+mcrUKFRdduw9OIS8+/9sFG92yyK/pKmewFLh3Prvy+jDyXtl91qvV6m2KulBnXy/jmA5EOZpTrptU5chRW3saudKd+ss6m4mLpkwsluv9L93EWuDff7WynrwO2vmNrjo/dU1bEgCUi08aABQA0Jb7+/tfTpxN04MBRnT6dcMMG7PdrvD90wcUSPb4tVy3X5Oj+Lx2KTXV6HHEt17hfr8MWh1YnlamwSHr3aKHu3GBXu4129dydr9vW27TumxFX/Xo1X967J92p29ZXjrhxx4v0vbU5um29zegH62x6/WDBdQ/Y+o6tOT72mnEG1v8xYInIpxiwAICmpKED9rHHnnB7+XBVjz/+2289YKuPqLO2Ch36ZqhdzXPpnSOFumujvXLErWvYiPvkQol+ucmuC/YK47KfrPN9xM05X6L/jMt1u49ztgql5bv/OhtfBmx9x9YcHzsDthIDlohMGwMWANCUNORTiO+//wGP47Wq++9/4IYN2PkXS3TvZocu2CtUVCxNPFlkvJT1jhi7liWWylbgqnfETTtTrF9/6VBOgUv5RdKkk0VqsTpHqy77NuKScit02zqb5l8sUUGRdDizXD/75hiud8DWd2zN8bHXjE8h9n8MWCLyKQYsAKApacjvga1vvFZ1owZsUbH09pFC3RFj1w/W2fTk9lx99c2Zx3eOFOrmtTn6+HxJvSMuM9+lbrvydPt6m/71C7v+eKBAT8fnKexUsU8jrrhY2pHm1JPffBLv3V/YNe1Mca3H5suAre/YmuNjrxm/B9b/MWCJyKcYsACApqah44Po22ZVDFgiMm0MWABAU+N0+n/YUPPP6fT3T7r/MGCJyLQxYAEATZGvn0ZM5EtW/fCmKgxYIjJtDFgAQFPkcvl/5FDzzeXy90+4fzFgici0MWABAE1VRYX/hw41vyoq/P2T7X8MWCIybQxYAEBTVlHBy4npxlRSwpnXKgxYIjJtDFgAgBnwwU70bbLyBzZ5woAlItPGgAUAmEl5uVRWVnk2jTOz5Kmqn42yMuv+nldvGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEATYnNZiOiGt1oDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYA0JSMePuU2gfE1ds7o8/4+zABU2PAEpFpY8ACAJoSBizw3WPAEpFpY8ACAJqS0tIKFRSWq6CwXIeP5Bqj9ejxPOPrpaUV/j5MwNQYsERk2hiwAICm6tSZfGPAnj1f4HaZ3VGm0ePO6rf/vVf33r9Djzy1W8NHnlTq1WLjeyoqXJr18WU98fu9+veH4/XGiBPaucem9gFxevjJ3cb3nTmbr9eHHdejv9ujDg/F6z+f2af3ZySorIyhjOaJAUtEpo0BCwBoquobsANfP6r2AXHq8FC8uvb6Sr96MF7tA+IU+MrXxvdM/SDBuP7vu+zXA4/v0iP/sdttwOblOfWb3+1R+4A49XzxsF4bely/fnSn2gfEafS4s436eIHGwoAlItPGgAUANFV1DdjConK9/dfTeqH/IWVmlUqS4uJz1D4gTvfev0OSVFBQrn9/uHLUTv0gQVLlWO3a86DbgN29r/KM7JN/2Kui4nJJ0oGv7AqZeE5Ra9Ia8+ECjYYBS0SmjQELAGiq6jsDK0kul3ThYqFWrk7T0D+fNL63rKxC+w/ajX/OsZUZ11nyWarbgL2cVKR7Ou5Q+4A4/fo3O/X6sOP6ZOEVXU4qarTHCTQ2BiwRmTYGLACgqapvwK5YdVVP/H6vcXnVS4OrBuyX27LUPiBO/+/XO+RyXbveltisWu+BXRWdZryMuKpf3henKVMvNtZDBRoVA5aITBsDFgDQVNU1YE+cytMv74vTPR13aO6CK0q6UqTzFwuM73WWu3Tk2LVPME5LLzGuu2BRcq0BK0lOp0t799s1Y9Yl9Qw8ZFz3YkJhoz1eoLEwYInItDFgAQBNVV0DduXqNLUPiNPvOu8zvhbzRYbbGdjConLd//gutQ+I09gJ5+RySVfTSvRfz+53G7Br16frv7vsV5cXDhq/nicvz2nc1snT+Y37oIFGwIAlItPGgAUANFV1DdhzFwqM963+75gz+tv0BOOTg9sHxCkru/KDnT6cnWh8reNju3RPxx16+MnKlxo/8lTlgE1LLzFePvxUp3169a1jevIPlS9N7hl4SOXlLo/HBpgZA5aITBsDFgDQVNX3HtjomHT9oet+/fvD8Xq62wEtXJysTs8fUPuAOK3bkCFJKi93KWLWJT36uz2675Gdeif4jFatTTPGapVLiYX6y7un9cTv9+pXD1b+HtjQieeVk1MmoDliwBKRaWPAAgCao/JylyaGX9BH/7ys3ftsxtc//KjyrGzgwCN+PDrAvxiwRGTaGLAAgOaq14uHK383bMcder73V/rDcweMM7qfr7rq78MD/IYBS0SmjQELAGiu0tJLjJcG39txhzo8FK+uPQ9q0bIUfx8a4FcMWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAICZdOjQQR06dPD3YQCmxoAlItPGgAUAmAkDFvj2GLBEZNoYsAAAM2HAAt8eA5aITBsDFgBgJs15wDqdThUWFvr7MGABDFgiMm0MWACAmXzbAXv48GHNnTtXCQkJXr83Pj5eu3fvvu7LfRUVFaWkpKQbdntAXRiwRGTaGLAAgKaqaqw2NG9cLpeWLl2qnTt3Kjo62uv3N/aAXbp0KQMWjYIBS0SmjQELAGiqbvSAvXTpkpYvX67S0lItXLhQGRkZbpenpqZq1apVWrBggTZu3KjNmze7DVRvl9eUmJiotWvXatGiRVq4cKE2bdqk4uJij9+7ZcsWffLJJ1q0aJGO" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-455 << "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"}" [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-455: Close connection [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.161 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 455][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.246 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.246 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.246 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.246 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 456][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.246 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33100<->127.0.0.1:7055 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-456: set socket timeout to 10800000 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> Cache-Control: no-cache [INFO] [exec] 18:15:00.247 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> Host: localhost:7055 [INFO] [exec] 18:15:00.249 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.250 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 >> "[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "content-length: 86449[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.317 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "[\r][\n]" [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << connection: close [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << content-length: 86449 [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << server: httpd.js [INFO] [exec] 18:15:00.318 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-456 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.321 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-456 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - My file\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
WorkspacesStudio Test WorkspaceMy file\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

My file\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
Content\n
\n Drop files here for them to be attached as the main file and/or attachments.\n
\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n Created by\n \n firstname1 lastname1\n \n \n 11/28/2018 6:14 PM\n \n Version 0.0\n \n\n
\n
\n
\n
\n
\n \n\n
0\n
\n
\n\n
\n
\n
\n
\n\n
StateProject\n
\n
\n
\n
\n
\n\nProcess\n\n\n\n\n\n\n
No process can be started on this document.
\n\n
\n
\n
\n
\n\n
Contributors\n \n firstname1 lastname1\n \n \n
\n
\n
\n
\n
\n\n\n\n
\n\n
\n
\n\n
\n
\n
\n
\n
\n\n
Tags
\n\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
File saved.
"}" [INFO] [exec] 18:15:00.350 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-456: Close connection [INFO] [exec] 18:15:00.350 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.350 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 456][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 457][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.362 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33104<->127.0.0.1:7055 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-457: set socket timeout to 10800000 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> Content-Length: 105 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> Host: localhost:7055 [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "[\r][\n]" [INFO] [exec] 18:15:00.363 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:00.370 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "[\r][\n]" [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << connection: close [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << content-length: 97 [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << server: httpd.js [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-457 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.371 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-457 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:00.372 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-457: Close connection [INFO] [exec] 18:15:00.372 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.372 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 457][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.373 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.373 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.373 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 458][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33106<->127.0.0.1:7055 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-458: set socket timeout to 10800000 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> Content-Length: 105 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> Host: localhost:7055 [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "[\r][\n]" [INFO] [exec] 18:15:00.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "[\r][\n]" [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << connection: close [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << content-length: 97 [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << server: httpd.js [INFO] [exec] 18:15:00.386 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-458 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.388 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-458 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:00.388 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-458: Close connection [INFO] [exec] 18:15:00.388 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.388 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 458][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 459][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.389 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33108<->127.0.0.1:7055 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-459: set socket timeout to 10800000 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> Content-Length: 44 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> Host: localhost:7055 [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "[\r][\n]" [INFO] [exec] 18:15:00.391 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "[\r][\n]" [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.537 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.538 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << connection: close [INFO] [exec] 18:15:00.538 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << content-length: 87 [INFO] [exec] 18:15:00.538 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << server: httpd.js [INFO] [exec] 18:15:00.538 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-459 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.552 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-459 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:00.553 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-459: Close connection [INFO] [exec] 18:15:00.553 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.553 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 459][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 460][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33124<->127.0.0.1:7055 [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-460: set socket timeout to 10800000 [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> Content-Length: 33 [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> Host: localhost:7055 [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "[\r][\n]" [INFO] [exec] 18:15:00.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "[\r][\n]" [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << connection: close [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << content-length: 224 [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << server: httpd.js [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-460 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-460 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cf8444ff-4872-422f-a08c-c9a3fa2f6424}","element-6066-11e4-a52e-4f735466cecf":"{cf8444ff-4872-422f-a08c-c9a3fa2f6424}"}}" [INFO] [exec] 18:15:00.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-460: Close connection [INFO] [exec] 18:15:00.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 460][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 461][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33128<->127.0.0.1:7055 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-461: set socket timeout to 10800000 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> Content-Length: 33 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> Host: localhost:7055 [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "[\r][\n]" [INFO] [exec] 18:15:00.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "[\r][\n]" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << connection: close [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << content-length: 224 [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << server: httpd.js [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-461 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-461 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{21a80f16-3210-491b-bd0b-7e860f8aad81}","element-6066-11e4-a52e-4f735466cecf":"{21a80f16-3210-491b-bd0b-7e860f8aad81}"}}" [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-461: Close connection [INFO] [exec] 18:15:00.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 461][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 462][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.644 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33130<->127.0.0.1:7055 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-462: set socket timeout to 10800000 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> Content-Length: 33 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> Host: localhost:7055 [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "[\r][\n]" [INFO] [exec] 18:15:00.645 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "[\r][\n]" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << connection: close [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << content-length: 224 [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << server: httpd.js [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-462 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-462 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{83bf19d6-45ea-4a32-866a-0d4e62917dfe}","element-6066-11e4-a52e-4f735466cecf":"{83bf19d6-45ea-4a32-866a-0d4e62917dfe}"}}" [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-462: Close connection [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.651 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 462][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.837 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 463][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33146<->127.0.0.1:7055 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-463: set socket timeout to 10800000 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> Content-Length: 105 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> Host: localhost:7055 [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "[\r][\n]" [INFO] [exec] 18:15:00.838 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "[\r][\n]" [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << connection: close [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << content-length: 97 [INFO] [exec] 18:15:00.858 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << server: httpd.js [INFO] [exec] 18:15:00.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-463 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-463 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:00.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-463: Close connection [INFO] [exec] 18:15:00.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 463][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.860 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Finished test 'com.nuxeo.studio.test.itest.NuxeoITCase#testStudioTab' [INFO] [exec] 18:15:00.860 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Starting test 'com.nuxeo.studio.test.itest.NuxeoITCase#testWorkflow' [INFO] [exec] 18:15:00.869 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.869 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.869 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 464][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33158<->127.0.0.1:7055 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-464: set socket timeout to 10800000 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> Content-Length: 178 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> Host: localhost:7055 [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "Content-Length: 178[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "[\r][\n]" [INFO] [exec] 18:15:00.870 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 >> "{"url":"http://localhost:8080/nuxeo/restAPI/systemLog?token=dolog&level=WARN&message=----- WebDriver: Starting%20test%20'com.nuxeo.studio.test.itest.NuxeoITCase%23testWorkflow'"}" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "connection: close[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "date: Wed, 28 Nov 2018 18:15:00 GMT[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "[\r][\n]" [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << HTTP/1.1 200 OK [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << connection: close [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << content-length: 87 [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << server: httpd.js [INFO] [exec] 18:15:00.940 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-464 << date: Wed, 28 Nov 2018 18:15:00 GMT [INFO] [exec] 18:15:00.941 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-464 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:00.941 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-464: Close connection [INFO] [exec] 18:15:00.941 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:00.941 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 464][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.978 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:00.978 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:00.978 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 465][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33166<->127.0.0.1:7055 [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-465: set socket timeout to 10800000 [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:00.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> Content-Length: 105 [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> Host: localhost:7055 [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> Connection: Keep-Alive [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "[\r][\n]" [INFO] [exec] 18:15:00.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "[\r][\n]" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-465 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << connection: close [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << content-length: 97 [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << server: httpd.js [INFO] [exec] 18:15:01.004 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-465 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-465: Close connection [INFO] [exec] 18:15:01.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.005 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 465][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 466][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33170<->127.0.0.1:7055 [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-466: set socket timeout to 10800000 [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.006 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> Content-Length: 44 [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> Host: localhost:7055 [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "[\r][\n]" [INFO] [exec] 18:15:01.007 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "[\r][\n]" [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << connection: close [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << content-length: 87 [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << server: httpd.js [INFO] [exec] 18:15:01.059 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-466 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.082 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-466 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:01.082 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-466: Close connection [INFO] [exec] 18:15:01.082 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.082 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 466][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 467][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.083 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33180<->127.0.0.1:7055 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-467: set socket timeout to 10800000 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> Content-Length: 33 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> Host: localhost:7055 [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "[\r][\n]" [INFO] [exec] 18:15:01.084 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "[\r][\n]" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << connection: close [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << content-length: 224 [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << server: httpd.js [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-467 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-467 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf8f3277-18d7-481d-9ae1-eb46a7776168}","element-6066-11e4-a52e-4f735466cecf":"{bf8f3277-18d7-481d-9ae1-eb46a7776168}"}}" [INFO] [exec] 18:15:01.093 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-467: Close connection [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 467][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 468][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.094 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33182<->127.0.0.1:7055 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-468: set socket timeout to 10800000 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> Content-Length: 33 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> Host: localhost:7055 [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "[\r][\n]" [INFO] [exec] 18:15:01.095 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "[\r][\n]" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << connection: close [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << content-length: 224 [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << server: httpd.js [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-468 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-468 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{54398130-cd24-43b2-8f4d-897431f35888}","element-6066-11e4-a52e-4f735466cecf":"{54398130-cd24-43b2-8f4d-897431f35888}"}}" [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-468: Close connection [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.098 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 468][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 469][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33184<->127.0.0.1:7055 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-469: set socket timeout to 10800000 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> Content-Length: 33 [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> Host: localhost:7055 [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "[\r][\n]" [INFO] [exec] 18:15:01.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "[\r][\n]" [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << connection: close [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << content-length: 224 [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << server: httpd.js [INFO] [exec] 18:15:01.105 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-469 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-469 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3213c165-a742-4675-b79e-09e54f8a336d}","element-6066-11e4-a52e-4f735466cecf":"{3213c165-a742-4675-b79e-09e54f8a336d}"}}" [INFO] [exec] 18:15:01.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-469: Close connection [INFO] [exec] 18:15:01.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.106 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 469][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 470][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33188<->127.0.0.1:7055 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-470: set socket timeout to 10800000 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> Content-Length: 33 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> Host: localhost:7055 [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "[\r][\n]" [INFO] [exec] 18:15:01.107 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "[\r][\n]" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << connection: close [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << content-length: 224 [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << server: httpd.js [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-470 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-470 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf8f3277-18d7-481d-9ae1-eb46a7776168}","element-6066-11e4-a52e-4f735466cecf":"{bf8f3277-18d7-481d-9ae1-eb46a7776168}"}}" [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-470: Close connection [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 470][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.112 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.112 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.112 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 471][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33190<->127.0.0.1:7055 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-471: set socket timeout to 10800000 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf8f3277-18d7-481d-9ae1-eb46a7776168%7D/value HTTP/1.1 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf8f3277-18d7-481d-9ae1-eb46a7776168%7D/value HTTP/1.1 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> Content-Length: 66 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> Host: localhost:7055 [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbf8f3277-18d7-481d-9ae1-eb46a7776168%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "[\r][\n]" [INFO] [exec] 18:15:01.113 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 >> "{"id":"{bf8f3277-18d7-481d-9ae1-eb46a7776168}","value":["gudule"]}" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "[\r][\n]" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-471 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << connection: close [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << content-length: 101 [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << server: httpd.js [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-471 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.144 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-471: Close connection [INFO] [exec] 18:15:01.145 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.145 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 471][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 472][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33200<->127.0.0.1:7055 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-472: set socket timeout to 10800000 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> Content-Length: 33 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> Host: localhost:7055 [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "[\r][\n]" [INFO] [exec] 18:15:01.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "[\r][\n]" [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << connection: close [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << content-length: 224 [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << server: httpd.js [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-472 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-472 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{54398130-cd24-43b2-8f4d-897431f35888}","element-6066-11e4-a52e-4f735466cecf":"{54398130-cd24-43b2-8f4d-897431f35888}"}}" [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-472: Close connection [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 472][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.153 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.153 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.153 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.153 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 473][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.153 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33204<->127.0.0.1:7055 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-473: set socket timeout to 10800000 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B54398130-cd24-43b2-8f4d-897431f35888%7D/value HTTP/1.1 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B54398130-cd24-43b2-8f4d-897431f35888%7D/value HTTP/1.1 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> Content-Length: 67 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> Host: localhost:7055 [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B54398130-cd24-43b2-8f4d-897431f35888%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "Content-Length: 67[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "[\r][\n]" [INFO] [exec] 18:15:01.154 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 >> "{"id":"{54398130-cd24-43b2-8f4d-897431f35888}","value":["gudule1"]}" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "[\r][\n]" [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << connection: close [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << content-length: 101 [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << server: httpd.js [INFO] [exec] 18:15:01.206 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-473 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.207 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-473 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:01.207 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-473: Close connection [INFO] [exec] 18:15:01.207 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.207 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 473][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 474][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33208<->127.0.0.1:7055 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-474: set socket timeout to 10800000 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> Content-Length: 78 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> Host: localhost:7055 [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "[\r][\n]" [INFO] [exec] 18:15:01.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 >> "{"script":"document.getElementById('username').blur();return true;","args":[]}" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "[\r][\n]" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-474 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << connection: close [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << content-length: 99 [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << server: httpd.js [INFO] [exec] 18:15:01.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-474 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-474: Close connection [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 474][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 475][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33212<->127.0.0.1:7055 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-475: set socket timeout to 10800000 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> Content-Length: 78 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> Host: localhost:7055 [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "[\r][\n]" [INFO] [exec] 18:15:01.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 >> "{"script":"document.getElementById('password').blur();return true;","args":[]}" [INFO] [exec] 18:15:01.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "[\r][\n]" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << connection: close [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << content-length: 99 [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << server: httpd.js [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-475 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-475 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-475: Close connection [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 475][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 476][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33216<->127.0.0.1:7055 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-476: set socket timeout to 10800000 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> Content-Length: 33 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> Host: localhost:7055 [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "[\r][\n]" [INFO] [exec] 18:15:01.227 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "connection: close[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "date: Wed, 28 Nov 2018 18:15:01 GMT[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "[\r][\n]" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << HTTP/1.1 200 OK [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << connection: close [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << content-length: 224 [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << server: httpd.js [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-476 << date: Wed, 28 Nov 2018 18:15:01 GMT [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-476 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3213c165-a742-4675-b79e-09e54f8a336d}","element-6066-11e4-a52e-4f735466cecf":"{3213c165-a742-4675-b79e-09e54f8a336d}"}}" [INFO] [exec] 18:15:01.230 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-476: Close connection [INFO] [exec] 18:15:01.231 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:01.231 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 476][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.231 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:01.231 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:01.231 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 477][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33222<->127.0.0.1:7055 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-477: set socket timeout to 10800000 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3213c165-a742-4675-b79e-09e54f8a336d%7D/click HTTP/1.1 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3213c165-a742-4675-b79e-09e54f8a336d%7D/click HTTP/1.1 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> Content-Length: 47 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> Host: localhost:7055 [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> Connection: Keep-Alive [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3213c165-a742-4675-b79e-09e54f8a336d%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "[\r][\n]" [INFO] [exec] 18:15:01.232 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 >> "{"id":"{3213c165-a742-4675-b79e-09e54f8a336d}"}" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.551 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "[\r][\n]" [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << connection: close [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << content-length: 98 [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << server: httpd.js [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-477 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-477 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-477: Close connection [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.552 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 477][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.554 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 478][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33432<->127.0.0.1:7055 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-478: set socket timeout to 10800000 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> Content-Length: 63 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> Host: localhost:7055 [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "[\r][\n]" [INFO] [exec] 18:15:02.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "[\r][\n]" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << connection: close [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << content-length: 224 [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << server: httpd.js [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-478 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-478 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9a9da77c-d06d-49ee-8a4e-e030783a0b29}","element-6066-11e4-a52e-4f735466cecf":"{9a9da77c-d06d-49ee-8a4e-e030783a0b29}"}}" [INFO] [exec] 18:15:02.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-478: Close connection [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 478][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 479][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.581 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33436<->127.0.0.1:7055 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-479: set socket timeout to 10800000 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> Content-Length: 50 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> Host: localhost:7055 [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "[\r][\n]" [INFO] [exec] 18:15:02.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "[\r][\n]" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << connection: close [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << content-length: 224 [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << server: httpd.js [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-479 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-479 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf2590c7-b8a2-4b94-bd95-65e7b70eb54c}","element-6066-11e4-a52e-4f735466cecf":"{bf2590c7-b8a2-4b94-bd95-65e7b70eb54c}"}}" [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-479: Close connection [INFO] [exec] 18:15:02.588 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 479][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 480][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33440<->127.0.0.1:7055 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-480: set socket timeout to 10800000 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> Content-Length: 36 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> Host: localhost:7055 [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "[\r][\n]" [INFO] [exec] 18:15:02.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "[\r][\n]" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-480 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{38022d94-80b0-426a-a6c5-37c42fc84325}","element-6066-11e4-a52e-4f735466cecf":"{38022d94-80b0-426a-a6c5-37c42fc84325}"}}" [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << connection: close [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << content-length: 224 [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << server: httpd.js [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-480 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-480: Close connection [INFO] [exec] 18:15:02.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 480][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 481][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33442<->127.0.0.1:7055 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-481: set socket timeout to 10800000 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> Content-Length: 38 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> Host: localhost:7055 [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "[\r][\n]" [INFO] [exec] 18:15:02.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "[\r][\n]" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << connection: close [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << content-length: 224 [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << server: httpd.js [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-481 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-481 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{93b9cc46-ad15-49c7-91b3-369833712a1c}","element-6066-11e4-a52e-4f735466cecf":"{93b9cc46-ad15-49c7-91b3-369833712a1c}"}}" [INFO] [exec] 18:15:02.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-481: Close connection [INFO] [exec] 18:15:02.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 481][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 482][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33446<->127.0.0.1:7055 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-482: set socket timeout to 10800000 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> Content-Length: 46 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> Host: localhost:7055 [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "Content-Length: 46[\r][\n]" [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "[\r][\n]" [INFO] [exec] 18:15:02.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 >> "{"using":"css selector","value":"span.gudule"}" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "[\r][\n]" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << connection: close [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << content-length: 224 [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << server: httpd.js [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-482 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-482 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{48dadcdc-77c1-4551-9b8e-d0c8b1079b2a}","element-6066-11e4-a52e-4f735466cecf":"{48dadcdc-77c1-4551-9b8e-d0c8b1079b2a}"}}" [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-482: Close connection [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.685 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 482][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 483][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33448<->127.0.0.1:7055 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-483: set socket timeout to 10800000 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> Content-Length: 63 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> Host: localhost:7055 [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "[\r][\n]" [INFO] [exec] 18:15:02.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:02.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.696 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "[\r][\n]" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << connection: close [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << content-length: 224 [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << server: httpd.js [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-483 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-483 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9a9da77c-d06d-49ee-8a4e-e030783a0b29}","element-6066-11e4-a52e-4f735466cecf":"{9a9da77c-d06d-49ee-8a4e-e030783a0b29}"}}" [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-483: Close connection [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 483][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 484][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33452<->127.0.0.1:7055 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-484: set socket timeout to 10800000 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> Content-Length: 50 [INFO] [exec] 18:15:02.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> Host: localhost:7055 [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "[\r][\n]" [INFO] [exec] 18:15:02.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "[\r][\n]" [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << connection: close [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << content-length: 224 [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << server: httpd.js [INFO] [exec] 18:15:02.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-484 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-484 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bf2590c7-b8a2-4b94-bd95-65e7b70eb54c}","element-6066-11e4-a52e-4f735466cecf":"{bf2590c7-b8a2-4b94-bd95-65e7b70eb54c}"}}" [INFO] [exec] 18:15:02.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-484: Close connection [INFO] [exec] 18:15:02.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 484][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 485][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33454<->127.0.0.1:7055 [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-485: set socket timeout to 10800000 [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> Content-Length: 36 [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> Host: localhost:7055 [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "[\r][\n]" [INFO] [exec] 18:15:02.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:02.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.735 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "[\r][\n]" [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << connection: close [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << content-length: 224 [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << server: httpd.js [INFO] [exec] 18:15:02.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-485 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-485 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{38022d94-80b0-426a-a6c5-37c42fc84325}","element-6066-11e4-a52e-4f735466cecf":"{38022d94-80b0-426a-a6c5-37c42fc84325}"}}" [INFO] [exec] 18:15:02.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-485: Close connection [INFO] [exec] 18:15:02.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 485][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 486][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33458<->127.0.0.1:7055 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-486: set socket timeout to 10800000 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> Content-Length: 38 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> Host: localhost:7055 [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "[\r][\n]" [INFO] [exec] 18:15:02.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:02.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.815 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "[\r][\n]" [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << connection: close [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << content-length: 224 [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << server: httpd.js [INFO] [exec] 18:15:02.820 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-486 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-486 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{93b9cc46-ad15-49c7-91b3-369833712a1c}","element-6066-11e4-a52e-4f735466cecf":"{93b9cc46-ad15-49c7-91b3-369833712a1c}"}}" [INFO] [exec] 18:15:02.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-486: Close connection [INFO] [exec] 18:15:02.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 486][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 487][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33464<->127.0.0.1:7055 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-487: set socket timeout to 10800000 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> Content-Length: 53 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> Host: localhost:7055 [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "[\r][\n]" [INFO] [exec] 18:15:02.823 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:15:02.840 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "[\r][\n]" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << connection: close [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << content-length: 224 [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << server: httpd.js [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-487 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-487 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2efd4e23-38af-4bc4-9c11-88077c8f693c}","element-6066-11e4-a52e-4f735466cecf":"{2efd4e23-38af-4bc4-9c11-88077c8f693c}"}}" [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-487: Close connection [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 487][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.842 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 488][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33466<->127.0.0.1:7055 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-488: set socket timeout to 10800000 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> Content-Length: 53 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> Host: localhost:7055 [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "[\r][\n]" [INFO] [exec] 18:15:02.843 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:15:02.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:02.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "[\r][\n]" [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << connection: close [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << content-length: 224 [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << server: httpd.js [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-488 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-488 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2efd4e23-38af-4bc4-9c11-88077c8f693c}","element-6066-11e4-a52e-4f735466cecf":"{2efd4e23-38af-4bc4-9c11-88077c8f693c}"}}" [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-488: Close connection [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.861 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 488][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 489][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.862 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33468<->127.0.0.1:7055 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-489: set socket timeout to 10800000 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2efd4e23-38af-4bc4-9c11-88077c8f693c%7D/element HTTP/1.1 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2efd4e23-38af-4bc4-9c11-88077c8f693c%7D/element HTTP/1.1 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> Content-Length: 88 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> Host: localhost:7055 [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2efd4e23-38af-4bc4-9c11-88077c8f693c%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "[\r][\n]" [INFO] [exec] 18:15:02.863 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 >> "{"id":"{2efd4e23-38af-4bc4-9c11-88077c8f693c}","using":"link text","value":"Workspaces"}" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "connection: close[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "content-length: 229[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "date: Wed, 28 Nov 2018 18:15:02 GMT[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "[\r][\n]" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << HTTP/1.1 200 OK [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << connection: close [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << content-length: 229 [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << server: httpd.js [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-489 << date: Wed, 28 Nov 2018 18:15:02 GMT [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-489 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{442e6a3a-8f20-48fb-a0ce-75abd98576b3}","element-6066-11e4-a52e-4f735466cecf":"{442e6a3a-8f20-48fb-a0ce-75abd98576b3}"}}" [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-489: Close connection [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:02.889 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 489][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 490][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33472<->127.0.0.1:7055 [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-490: set socket timeout to 10800000 [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B442e6a3a-8f20-48fb-a0ce-75abd98576b3%7D/click HTTP/1.1 [INFO] [exec] 18:15:02.890 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B442e6a3a-8f20-48fb-a0ce-75abd98576b3%7D/click HTTP/1.1 [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> Content-Length: 47 [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> Host: localhost:7055 [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> Connection: Keep-Alive [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B442e6a3a-8f20-48fb-a0ce-75abd98576b3%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "[\r][\n]" [INFO] [exec] 18:15:02.891 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 >> "{"id":"{442e6a3a-8f20-48fb-a0ce-75abd98576b3}"}" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "[\r][\n]" [INFO] [exec] 18:15:04.103 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-490 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << connection: close [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << content-length: 98 [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << server: httpd.js [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-490 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-490: Close connection [INFO] [exec] 18:15:04.104 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.111 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 490][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.111 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 491][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33634<->127.0.0.1:7055 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-491: set socket timeout to 10800000 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> Content-Length: 48 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> Host: localhost:7055 [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "[\r][\n]" [INFO] [exec] 18:15:04.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "[\r][\n]" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << connection: close [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << content-length: 224 [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << server: httpd.js [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-491 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-491 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}","element-6066-11e4-a52e-4f735466cecf":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}"}}" [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-491: Close connection [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.116 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 491][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.118 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.118 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.118 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.118 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 492][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.118 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33636<->127.0.0.1:7055 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-492: set socket timeout to 10800000 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> Content-Length: 63 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> Host: localhost:7055 [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "[\r][\n]" [INFO] [exec] 18:15:04.119 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:04.130 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "[\r][\n]" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << connection: close [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << content-length: 224 [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << server: httpd.js [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-492 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-492 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{01ab3f4e-9812-493b-b356-fea7cd4d9105}","element-6066-11e4-a52e-4f735466cecf":"{01ab3f4e-9812-493b-b356-fea7cd4d9105}"}}" [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-492: Close connection [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.131 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 492][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 493][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.132 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33638<->127.0.0.1:7055 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-493: set socket timeout to 10800000 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> Content-Length: 50 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> Host: localhost:7055 [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "[\r][\n]" [INFO] [exec] 18:15:04.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "[\r][\n]" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << connection: close [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << content-length: 224 [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << server: httpd.js [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-493 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-493 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}","element-6066-11e4-a52e-4f735466cecf":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}"}}" [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-493: Close connection [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.137 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 493][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 494][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.138 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33640<->127.0.0.1:7055 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-494: set socket timeout to 10800000 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> Content-Length: 36 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> Host: localhost:7055 [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "[\r][\n]" [INFO] [exec] 18:15:04.139 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.151 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "[\r][\n]" [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << connection: close [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << content-length: 224 [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << server: httpd.js [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-494 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-494 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d60e4cda-321f-4709-90a3-bb03db2a33db}","element-6066-11e4-a52e-4f735466cecf":"{d60e4cda-321f-4709-90a3-bb03db2a33db}"}}" [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-494: Close connection [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.152 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 494][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 495][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33642<->127.0.0.1:7055 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-495: set socket timeout to 10800000 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> Content-Length: 38 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> Host: localhost:7055 [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "[\r][\n]" [INFO] [exec] 18:15:04.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "[\r][\n]" [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << connection: close [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << content-length: 224 [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << server: httpd.js [INFO] [exec] 18:15:04.168 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-495 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-495 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{926fb044-497d-4ec8-a653-585435c8f539}","element-6066-11e4-a52e-4f735466cecf":"{926fb044-497d-4ec8-a653-585435c8f539}"}}" [INFO] [exec] 18:15:04.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-495: Close connection [INFO] [exec] 18:15:04.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.169 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 495][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 496][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33644<->127.0.0.1:7055 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-496: set socket timeout to 10800000 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> Content-Length: 53 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> Host: localhost:7055 [INFO] [exec] 18:15:04.170 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "[\r][\n]" [INFO] [exec] 18:15:04.171 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 >> "{"using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "content-length: 680[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "[\r][\n]" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << connection: close [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << content-length: 680 [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << server: httpd.js [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-496 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-496 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"link text\",\"selector\":\"Studio Test Workspace\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-496: Close connection [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 496][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 497][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33670<->127.0.0.1:7055 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-497: set socket timeout to 10800000 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> Content-Length: 63 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> Host: localhost:7055 [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "[\r][\n]" [INFO] [exec] 18:15:04.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "[\r][\n]" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << connection: close [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << content-length: 224 [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << server: httpd.js [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-497 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-497 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{01ab3f4e-9812-493b-b356-fea7cd4d9105}","element-6066-11e4-a52e-4f735466cecf":"{01ab3f4e-9812-493b-b356-fea7cd4d9105}"}}" [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-497: Close connection [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 497][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 498][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33672<->127.0.0.1:7055 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-498: set socket timeout to 10800000 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> Content-Length: 50 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> Host: localhost:7055 [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "[\r][\n]" [INFO] [exec] 18:15:04.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "[\r][\n]" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << connection: close [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << content-length: 224 [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << server: httpd.js [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-498 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-498 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}","element-6066-11e4-a52e-4f735466cecf":"{1abe274b-aa40-43ec-9174-2fe7f8313b82}"}}" [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-498: Close connection [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 498][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 499][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33674<->127.0.0.1:7055 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-499: set socket timeout to 10800000 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> Content-Length: 36 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> Host: localhost:7055 [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "[\r][\n]" [INFO] [exec] 18:15:04.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "[\r][\n]" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << connection: close [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << content-length: 224 [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << server: httpd.js [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-499 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-499 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d60e4cda-321f-4709-90a3-bb03db2a33db}","element-6066-11e4-a52e-4f735466cecf":"{d60e4cda-321f-4709-90a3-bb03db2a33db}"}}" [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-499: Close connection [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 499][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 500][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33676<->127.0.0.1:7055 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-500: set socket timeout to 10800000 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> Content-Length: 38 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> Host: localhost:7055 [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "[\r][\n]" [INFO] [exec] 18:15:04.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "[\r][\n]" [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << connection: close [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << content-length: 224 [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << server: httpd.js [INFO] [exec] 18:15:04.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-500 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-500 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{926fb044-497d-4ec8-a653-585435c8f539}","element-6066-11e4-a52e-4f735466cecf":"{926fb044-497d-4ec8-a653-585435c8f539}"}}" [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-500: Close connection [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 500][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 501][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33678<->127.0.0.1:7055 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-501: set socket timeout to 10800000 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> Content-Length: 94 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> Host: localhost:7055 [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "[\r][\n]" [INFO] [exec] 18:15:04.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "[\r][\n]" [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << connection: close [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << content-length: 224 [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << server: httpd.js [INFO] [exec] 18:15:04.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-501 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-501 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f375eb94-7bd2-4e54-a54d-368e5eb388e0}","element-6066-11e4-a52e-4f735466cecf":"{f375eb94-7bd2-4e54-a54d-368e5eb388e0}"}}" [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-501: Close connection [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 501][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 502][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33680<->127.0.0.1:7055 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-502: set socket timeout to 10800000 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> Content-Length: 89 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> Host: localhost:7055 [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "[\r][\n]" [INFO] [exec] 18:15:04.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "[\r][\n]" [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << connection: close [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << content-length: 224 [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << server: httpd.js [INFO] [exec] 18:15:04.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-502 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-502 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f375eb94-7bd2-4e54-a54d-368e5eb388e0}","element-6066-11e4-a52e-4f735466cecf":"{f375eb94-7bd2-4e54-a54d-368e5eb388e0}"}}" [INFO] [exec] 18:15:04.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-502: Close connection [INFO] [exec] 18:15:04.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 502][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 503][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33684<->127.0.0.1:7055 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-503: set socket timeout to 10800000 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> Content-Length: 52 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> Host: localhost:7055 [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "[\r][\n]" [INFO] [exec] 18:15:04.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "[\r][\n]" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << connection: close [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << content-length: 224 [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << server: httpd.js [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-503 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-503 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a9356f32-46da-41fa-851f-73461d0a2ef3}","element-6066-11e4-a52e-4f735466cecf":"{a9356f32-46da-41fa-851f-73461d0a2ef3}"}}" [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-503: Close connection [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.686 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 503][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 504][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33686<->127.0.0.1:7055 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-504: set socket timeout to 10800000 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> Content-Length: 63 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> Host: localhost:7055 [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "[\r][\n]" [INFO] [exec] 18:15:04.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:15:04.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.690 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "[\r][\n]" [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << connection: close [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << content-length: 224 [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << server: httpd.js [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-504 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-504 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6b8a12a1-d949-45f4-98dd-9bfdc14781c1}","element-6066-11e4-a52e-4f735466cecf":"{6b8a12a1-d949-45f4-98dd-9bfdc14781c1}"}}" [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-504: Close connection [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.691 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 504][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.692 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 505][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33688<->127.0.0.1:7055 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-505: set socket timeout to 10800000 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> Content-Length: 63 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> Host: localhost:7055 [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "[\r][\n]" [INFO] [exec] 18:15:04.693 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:15:04.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "connection: close[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "date: Wed, 28 Nov 2018 18:15:04 GMT[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "[\r][\n]" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << HTTP/1.1 200 OK [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << connection: close [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << content-length: 224 [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << server: httpd.js [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-505 << date: Wed, 28 Nov 2018 18:15:04 GMT [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-505 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6b8a12a1-d949-45f4-98dd-9bfdc14781c1}","element-6066-11e4-a52e-4f735466cecf":"{6b8a12a1-d949-45f4-98dd-9bfdc14781c1}"}}" [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-505: Close connection [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:04.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 505][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 506][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33690<->127.0.0.1:7055 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-506: set socket timeout to 10800000 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6b8a12a1-d949-45f4-98dd-9bfdc14781c1%7D/click HTTP/1.1 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6b8a12a1-d949-45f4-98dd-9bfdc14781c1%7D/click HTTP/1.1 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> Content-Length: 47 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> Host: localhost:7055 [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> Connection: Keep-Alive [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:04.699 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6b8a12a1-d949-45f4-98dd-9bfdc14781c1%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "[\r][\n]" [INFO] [exec] 18:15:04.700 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 >> "{"id":"{6b8a12a1-d949-45f4-98dd-9bfdc14781c1}"}" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "[\r][\n]" [INFO] [exec] 18:15:05.562 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << connection: close [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << content-length: 98 [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << server: httpd.js [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-506 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-506 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-506: Close connection [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.563 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 506][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 507][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33818<->127.0.0.1:7055 [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-507: set socket timeout to 10800000 [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> Content-Length: 62 [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> Host: localhost:7055 [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "[\r][\n]" [INFO] [exec] 18:15:05.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "[\r][\n]" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << connection: close [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << content-length: 224 [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << server: httpd.js [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-507 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-507 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5}","element-6066-11e4-a52e-4f735466cecf":"{1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5}"}}" [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-507: Close connection [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 507][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 508][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33820<->127.0.0.1:7055 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-508: set socket timeout to 10800000 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> Content-Length: 68 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> Host: localhost:7055 [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "[\r][\n]" [INFO] [exec] 18:15:05.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:15:05.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "[\r][\n]" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << connection: close [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << content-length: 224 [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << server: httpd.js [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-508 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-508 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{765f62eb-e5cd-431f-ac19-5a29924c92d7}","element-6066-11e4-a52e-4f735466cecf":"{765f62eb-e5cd-431f-ac19-5a29924c92d7}"}}" [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-508: Close connection [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 508][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 509][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33822<->127.0.0.1:7055 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-509: set socket timeout to 10800000 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> Content-Length: 83 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> Host: localhost:7055 [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "[\r][\n]" [INFO] [exec] 18:15:05.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "[\r][\n]" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-509 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8f7c04a5-d98d-47c2-99db-891587d065cb}","element-6066-11e4-a52e-4f735466cecf":"{8f7c04a5-d98d-47c2-99db-891587d065cb}"}}" [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << connection: close [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << content-length: 224 [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << server: httpd.js [INFO] [exec] 18:15:05.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-509 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-509: Close connection [INFO] [exec] 18:15:05.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 509][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 510][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33824<->127.0.0.1:7055 [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-510: set socket timeout to 10800000 [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.610 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> Content-Length: 62 [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> Host: localhost:7055 [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "[\r][\n]" [INFO] [exec] 18:15:05.611 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "[\r][\n]" [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << connection: close [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << content-length: 224 [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << server: httpd.js [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-510 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-510 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5}","element-6066-11e4-a52e-4f735466cecf":"{1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5}"}}" [INFO] [exec] 18:15:05.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-510: Close connection [INFO] [exec] 18:15:05.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 510][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.619 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.619 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 511][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.619 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.619 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33826<->127.0.0.1:7055 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-511: set socket timeout to 10800000 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5%7D/value HTTP/1.1 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5%7D/value HTTP/1.1 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> Content-Length: 81 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> Host: localhost:7055 [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "[\r][\n]" [INFO] [exec] 18:15:05.620 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 >> "{"id":"{1eb8e2ab-9ca7-45de-88b0-3e11adec9eb5}","value":["Studio Test Workspace"]}" [INFO] [exec] 18:15:05.702 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "[\r][\n]" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << connection: close [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << content-length: 101 [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << server: httpd.js [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-511 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-511 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-511: Close connection [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.703 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 511][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 512][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.705 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33836<->127.0.0.1:7055 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-512: set socket timeout to 10800000 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> Content-Length: 68 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> Host: localhost:7055 [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "[\r][\n]" [INFO] [exec] 18:15:05.706 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "[\r][\n]" [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << connection: close [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << content-length: 224 [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << server: httpd.js [INFO] [exec] 18:15:05.709 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-512 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-512 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{765f62eb-e5cd-431f-ac19-5a29924c92d7}","element-6066-11e4-a52e-4f735466cecf":"{765f62eb-e5cd-431f-ac19-5a29924c92d7}"}}" [INFO] [exec] 18:15:05.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-512: Close connection [INFO] [exec] 18:15:05.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 512][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 513][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33838<->127.0.0.1:7055 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-513: set socket timeout to 10800000 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B765f62eb-e5cd-431f-ac19-5a29924c92d7%7D/value HTTP/1.1 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B765f62eb-e5cd-431f-ac19-5a29924c92d7%7D/value HTTP/1.1 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> Content-Length: 89 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> Host: localhost:7055 [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B765f62eb-e5cd-431f-ac19-5a29924c92d7%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "[\r][\n]" [INFO] [exec] 18:15:05.711 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 >> "{"id":"{765f62eb-e5cd-431f-ac19-5a29924c92d7}","value":["Testing Nuxeo Studio doc type"]}" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "[\r][\n]" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << connection: close [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << content-length: 101 [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << server: httpd.js [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-513 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-513 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-513: Close connection [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.787 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 513][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 514][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33842<->127.0.0.1:7055 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-514: set socket timeout to 10800000 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> Content-Length: 83 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> Host: localhost:7055 [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "[\r][\n]" [INFO] [exec] 18:15:05.788 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "connection: close[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "date: Wed, 28 Nov 2018 18:15:05 GMT[\r][\n]" [INFO] [exec] 18:15:05.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "[\r][\n]" [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << HTTP/1.1 200 OK [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << connection: close [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << content-length: 224 [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << server: httpd.js [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-514 << date: Wed, 28 Nov 2018 18:15:05 GMT [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-514 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8f7c04a5-d98d-47c2-99db-891587d065cb}","element-6066-11e4-a52e-4f735466cecf":"{8f7c04a5-d98d-47c2-99db-891587d065cb}"}}" [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-514: Close connection [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:05.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 514][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.793 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 515][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33844<->127.0.0.1:7055 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-515: set socket timeout to 10800000 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8f7c04a5-d98d-47c2-99db-891587d065cb%7D/click HTTP/1.1 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8f7c04a5-d98d-47c2-99db-891587d065cb%7D/click HTTP/1.1 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> Content-Length: 47 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> Host: localhost:7055 [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> Connection: Keep-Alive [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8f7c04a5-d98d-47c2-99db-891587d065cb%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "[\r][\n]" [INFO] [exec] 18:15:05.794 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 >> "{"id":"{8f7c04a5-d98d-47c2-99db-891587d065cb}"}" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "[\r][\n]" [INFO] [exec] 18:15:07.279 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-515 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << connection: close [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << content-length: 98 [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << server: httpd.js [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-515 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-515: Close connection [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.280 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 515][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.281 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 516][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:33996<->127.0.0.1:7055 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-516: set socket timeout to 10800000 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> Content-Length: 63 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> Host: localhost:7055 [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "[\r][\n]" [INFO] [exec] 18:15:07.282 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "[\r][\n]" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-516 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{fc712899-d777-4456-b276-62c7be4ab6da}","element-6066-11e4-a52e-4f735466cecf":"{fc712899-d777-4456-b276-62c7be4ab6da}"}}" [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << connection: close [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << content-length: 224 [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << server: httpd.js [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-516 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-516: Close connection [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.325 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 516][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 517][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.326 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.327 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34000<->127.0.0.1:7055 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-517: set socket timeout to 10800000 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> Content-Length: 50 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> Host: localhost:7055 [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "[\r][\n]" [INFO] [exec] 18:15:07.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:07.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "[\r][\n]" [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << connection: close [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << content-length: 224 [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << server: httpd.js [INFO] [exec] 18:15:07.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-517 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-517 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{35bc8901-347c-4c49-8502-7d97cb501fd1}","element-6066-11e4-a52e-4f735466cecf":"{35bc8901-347c-4c49-8502-7d97cb501fd1}"}}" [INFO] [exec] 18:15:07.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-517: Close connection [INFO] [exec] 18:15:07.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 517][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 518][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34002<->127.0.0.1:7055 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-518: set socket timeout to 10800000 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> Content-Length: 36 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> Host: localhost:7055 [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "[\r][\n]" [INFO] [exec] 18:15:07.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "[\r][\n]" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-518 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3904bd96-d243-4fff-85b9-8b4b693dde08}","element-6066-11e4-a52e-4f735466cecf":"{3904bd96-d243-4fff-85b9-8b4b693dde08}"}}" [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << connection: close [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << content-length: 224 [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << server: httpd.js [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-518 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-518: Close connection [INFO] [exec] 18:15:07.391 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 518][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.392 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 519][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34006<->127.0.0.1:7055 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-519: set socket timeout to 10800000 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> Content-Length: 38 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> Host: localhost:7055 [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "[\r][\n]" [INFO] [exec] 18:15:07.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:07.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "[\r][\n]" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-519 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{65f82a63-1a9c-453f-8a7e-1017d7cfe863}","element-6066-11e4-a52e-4f735466cecf":"{65f82a63-1a9c-453f-8a7e-1017d7cfe863}"}}" [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << connection: close [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << content-length: 224 [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << server: httpd.js [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-519 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-519: Close connection [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.448 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 519][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 520][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.449 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34010<->127.0.0.1:7055 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-520: set socket timeout to 10800000 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> Content-Length: 94 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> Host: localhost:7055 [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "[\r][\n]" [INFO] [exec] 18:15:07.450 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "[\r][\n]" [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << connection: close [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << content-length: 224 [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << server: httpd.js [INFO] [exec] 18:15:07.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-520 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-520 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{47ccfaea-a7e3-49f3-8745-3ae821795f0b}","element-6066-11e4-a52e-4f735466cecf":"{47ccfaea-a7e3-49f3-8745-3ae821795f0b}"}}" [INFO] [exec] 18:15:07.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-520: Close connection [INFO] [exec] 18:15:07.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.471 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 520][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.472 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 521][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34014<->127.0.0.1:7055 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-521: set socket timeout to 10800000 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> Content-Length: 89 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> Host: localhost:7055 [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "[\r][\n]" [INFO] [exec] 18:15:07.473 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "[\r][\n]" [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << connection: close [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << content-length: 224 [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << server: httpd.js [INFO] [exec] 18:15:07.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-521 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-521 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{47ccfaea-a7e3-49f3-8745-3ae821795f0b}","element-6066-11e4-a52e-4f735466cecf":"{47ccfaea-a7e3-49f3-8745-3ae821795f0b}"}}" [INFO] [exec] 18:15:07.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-521: Close connection [INFO] [exec] 18:15:07.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 521][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 522][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34016<->127.0.0.1:7055 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-522: set socket timeout to 10800000 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> Content-Length: 41 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> Host: localhost:7055 [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.496 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "[\r][\n]" [INFO] [exec] 18:15:07.497 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 >> "{"using":"id","value":"document_content"}" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "[\r][\n]" [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << connection: close [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << content-length: 224 [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << server: httpd.js [INFO] [exec] 18:15:07.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-522 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-522 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ba12d2c9-d0a1-4d07-a01f-a705300498c5}","element-6066-11e4-a52e-4f735466cecf":"{ba12d2c9-d0a1-4d07-a01f-a705300498c5}"}}" [INFO] [exec] 18:15:07.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-522: Close connection [INFO] [exec] 18:15:07.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 522][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 523][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34018<->127.0.0.1:7055 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-523: set socket timeout to 10800000 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.506 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> Content-Length: 52 [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> Host: localhost:7055 [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "[\r][\n]" [INFO] [exec] 18:15:07.507 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "[\r][\n]" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << connection: close [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << content-length: 224 [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << server: httpd.js [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-523 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-523 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{32d1f5f9-548d-43fa-8a42-22d7340aecc6}","element-6066-11e4-a52e-4f735466cecf":"{32d1f5f9-548d-43fa-8a42-22d7340aecc6}"}}" [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-523: Close connection [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.515 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 523][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 524][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34022<->127.0.0.1:7055 [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-524: set socket timeout to 10800000 [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> Content-Length: 35 [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> Host: localhost:7055 [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "[\r][\n]" [INFO] [exec] 18:15:07.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "[\r][\n]" [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.694 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << connection: close [INFO] [exec] 18:15:07.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << content-length: 224 [INFO] [exec] 18:15:07.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << server: httpd.js [INFO] [exec] 18:15:07.695 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-524 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-524 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ca3e8614-f0c7-47ff-bc13-268483533c69}","element-6066-11e4-a52e-4f735466cecf":"{ca3e8614-f0c7-47ff-bc13-268483533c69}"}}" [INFO] [exec] 18:15:07.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-524: Close connection [INFO] [exec] 18:15:07.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 524][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.699 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.699 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.699 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.699 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 525][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34070<->127.0.0.1:7055 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-525: set socket timeout to 10800000 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bca3e8614-f0c7-47ff-bc13-268483533c69%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bca3e8614-f0c7-47ff-bc13-268483533c69%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> Cache-Control: no-cache [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> Host: localhost:7055 [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bca3e8614-f0c7-47ff-bc13-268483533c69%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.700 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 >> "[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "[\r][\n]" [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << connection: close [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << content-length: 102 [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << server: httpd.js [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-525 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.705 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-525 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:07.706 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-525: Close connection [INFO] [exec] 18:15:07.706 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.706 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 525][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 526][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34074<->127.0.0.1:7055 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-526: set socket timeout to 10800000 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> Content-Length: 35 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> Host: localhost:7055 [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "[\r][\n]" [INFO] [exec] 18:15:07.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:07.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "[\r][\n]" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << connection: close [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << content-length: 224 [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << server: httpd.js [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-526 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-526 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ca3e8614-f0c7-47ff-bc13-268483533c69}","element-6066-11e4-a52e-4f735466cecf":"{ca3e8614-f0c7-47ff-bc13-268483533c69}"}}" [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-526: Close connection [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.850 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 526][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 527][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34118<->127.0.0.1:7055 [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-527: set socket timeout to 10800000 [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.851 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> Content-Length: 189 [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> Host: localhost:7055 [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "[\r][\n]" [INFO] [exec] 18:15:07.852 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{ca3e8614-f0c7-47ff-bc13-268483533c69}","element-6066-11e4-a52e-4f735466cecf":"{ca3e8614-f0c7-47ff-bc13-268483533c69}"}]}" [INFO] [exec] 18:15:07.859 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "connection: close[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "date: Wed, 28 Nov 2018 18:15:07 GMT[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "[\r][\n]" [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << HTTP/1.1 200 OK [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << connection: close [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << content-length: 99 [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << server: httpd.js [INFO] [exec] 18:15:07.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-527 << date: Wed, 28 Nov 2018 18:15:07 GMT [INFO] [exec] 18:15:07.868 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-527 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:07.868 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-527: Close connection [INFO] [exec] 18:15:07.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:07.869 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 527][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 528][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34130<->127.0.0.1:7055 [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-528: set socket timeout to 10800000 [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:07.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> Content-Length: 35 [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> Host: localhost:7055 [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> Connection: Keep-Alive [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "[\r][\n]" [INFO] [exec] 18:15:07.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:08.089 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.089 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "[\r][\n]" [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.090 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << connection: close [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << content-length: 224 [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << server: httpd.js [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-528 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-528 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ca3e8614-f0c7-47ff-bc13-268483533c69}","element-6066-11e4-a52e-4f735466cecf":"{ca3e8614-f0c7-47ff-bc13-268483533c69}"}}" [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-528: Close connection [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 528][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.100 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.101 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 529][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.101 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.101 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34166<->127.0.0.1:7055 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-529: set socket timeout to 10800000 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> Content-Length: 175 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> Host: localhost:7055 [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "[\r][\n]" [INFO] [exec] 18:15:08.102 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{ca3e8614-f0c7-47ff-bc13-268483533c69}","element-6066-11e4-a52e-4f735466cecf":"{ca3e8614-f0c7-47ff-bc13-268483533c69}"}]}" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "[\r][\n]" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-529 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << connection: close [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << content-length: 99 [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << server: httpd.js [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-529 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-529: Close connection [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 529][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 530][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34170<->127.0.0.1:7055 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-530: set socket timeout to 10800000 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> Content-Length: 41 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> Host: localhost:7055 [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "[\r][\n]" [INFO] [exec] 18:15:08.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 >> "{"using":"id","value":"fancybox-content"}" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "[\r][\n]" [INFO] [exec] 18:15:08.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-530 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e6bd8c1c-347d-41ce-b55b-d1c7658e4ba5}","element-6066-11e4-a52e-4f735466cecf":"{e6bd8c1c-347d-41ce-b55b-d1c7658e4ba5}"}}" [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << connection: close [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << content-length: 224 [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << server: httpd.js [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-530 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-530: Close connection [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.164 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 530][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.165 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.165 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.165 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.165 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 531][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.165 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34178<->127.0.0.1:7055 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-531: set socket timeout to 10800000 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> Host: localhost:7055 [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.166 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 >> "[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "[\r][\n]" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << connection: close [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << content-length: 105 [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << server: httpd.js [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-531 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-531 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-531: Close connection [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.181 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 531][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.282 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 532][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34190<->127.0.0.1:7055 [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-532: set socket timeout to 10800000 [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.283 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> Host: localhost:7055 [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.284 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 >> "[\r][\n]" [INFO] [exec] 18:15:08.288 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "[\r][\n]" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << connection: close [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << content-length: 105 [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << server: httpd.js [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-532 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-532 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-532: Close connection [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.289 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 532][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 533][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34204<->127.0.0.1:7055 [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-533: set socket timeout to 10800000 [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.392 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> Host: localhost:7055 [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.393 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 >> "[\r][\n]" [INFO] [exec] 18:15:08.398 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.398 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.398 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "[\r][\n]" [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << connection: close [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << content-length: 105 [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << server: httpd.js [INFO] [exec] 18:15:08.399 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-533 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.400 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-533 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.400 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-533: Close connection [INFO] [exec] 18:15:08.400 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.400 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 533][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.504 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.504 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.504 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 534][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34210<->127.0.0.1:7055 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-534: set socket timeout to 10800000 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> Host: localhost:7055 [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.505 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.506 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 >> "[\r][\n]" [INFO] [exec] 18:15:08.531 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.531 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "[\r][\n]" [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << connection: close [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << content-length: 105 [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << server: httpd.js [INFO] [exec] 18:15:08.534 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-534 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.538 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-534 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.539 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-534: Close connection [INFO] [exec] 18:15:08.539 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.539 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 534][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.644 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.644 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.644 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.644 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 535][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.644 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34220<->127.0.0.1:7055 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-535: set socket timeout to 10800000 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> Host: localhost:7055 [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 >> "[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "[\r][\n]" [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << connection: close [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << content-length: 105 [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << server: httpd.js [INFO] [exec] 18:15:08.650 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-535 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.651 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-535 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.651 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-535: Close connection [INFO] [exec] 18:15:08.651 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.651 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 535][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 536][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34240<->127.0.0.1:7055 [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-536: set socket timeout to 10800000 [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.754 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> Host: localhost:7055 [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.755 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 >> "[\r][\n]" [INFO] [exec] 18:15:08.771 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.771 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "[\r][\n]" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-536 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << connection: close [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << content-length: 105 [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << server: httpd.js [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-536 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-536: Close connection [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.772 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 536][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.873 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.874 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.874 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.874 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 537][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.874 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.874 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34250<->127.0.0.1:7055 [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-537: set socket timeout to 10800000 [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.875 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> Host: localhost:7055 [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.876 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 >> "[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "[\r][\n]" [INFO] [exec] 18:15:08.881 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.882 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.882 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << connection: close [INFO] [exec] 18:15:08.882 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << content-length: 105 [INFO] [exec] 18:15:08.882 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << server: httpd.js [INFO] [exec] 18:15:08.882 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-537 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.883 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-537 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.883 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-537: Close connection [INFO] [exec] 18:15:08.883 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.883 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 537][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 538][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:08.986 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34262<->127.0.0.1:7055 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-538: set socket timeout to 10800000 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> Cache-Control: no-cache [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> Host: localhost:7055 [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> Connection: Keep-Alive [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:08.987 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 >> "[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "connection: close[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "date: Wed, 28 Nov 2018 18:15:08 GMT[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "[\r][\n]" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << HTTP/1.1 200 OK [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << connection: close [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << content-length: 105 [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << server: httpd.js [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-538 << date: Wed, 28 Nov 2018 18:15:08 GMT [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-538 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-538: Close connection [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:08.992 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 538][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.093 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:09.093 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:09.093 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 539][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34274<->127.0.0.1:7055 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-539: set socket timeout to 10800000 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> Cache-Control: no-cache [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> Host: localhost:7055 [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> Connection: Keep-Alive [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:09.094 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 >> "[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "connection: close[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "date: Wed, 28 Nov 2018 18:15:09 GMT[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "[\r][\n]" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << HTTP/1.1 200 OK [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << connection: close [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << content-length: 105 [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << server: httpd.js [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-539 << date: Wed, 28 Nov 2018 18:15:09 GMT [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-539 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-539: Close connection [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:09.099 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 539][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.200 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:09.200 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:09.200 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.200 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 540][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:09.200 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:09.501 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34286<->127.0.0.1:7055 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-540: set socket timeout to 10800000 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> Cache-Control: no-cache [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> Host: localhost:7055 [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> Connection: Keep-Alive [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:09.502 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 >> "[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "connection: close[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "content-length: 104[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "date: Wed, 28 Nov 2018 18:15:09 GMT[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "[\r][\n]" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-540 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << HTTP/1.1 200 OK [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << connection: close [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << content-length: 104 [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << server: httpd.js [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-540 << date: Wed, 28 Nov 2018 18:15:09 GMT [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-540: Close connection [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:09.757 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 540][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.758 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:09.758 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:09.758 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:09.758 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 541][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:10.220 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:10.220 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34338<->127.0.0.1:7055 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-541: set socket timeout to 10800000 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/element HTTP/1.1 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/element HTTP/1.1 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> Content-Length: 94 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> Host: localhost:7055 [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> Connection: Keep-Alive [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be6bd8c1c-347d-41ce-b55b-d1c7658e4ba5%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "[\r][\n]" [INFO] [exec] 18:15:10.221 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 >> "{"id":"{e6bd8c1c-347d-41ce-b55b-d1c7658e4ba5}","using":"link text","value":"My test document"}" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "connection: close[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "content-length: 229[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "date: Wed, 28 Nov 2018 18:15:10 GMT[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "[\r][\n]" [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << HTTP/1.1 200 OK [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << connection: close [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << content-length: 229 [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << server: httpd.js [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-541 << date: Wed, 28 Nov 2018 18:15:10 GMT [INFO] [exec] 18:15:10.456 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-541 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5df186bd-1396-4fc7-b6c4-a3517d3d19f8}","element-6066-11e4-a52e-4f735466cecf":"{5df186bd-1396-4fc7-b6c4-a3517d3d19f8}"}}" [INFO] [exec] 18:15:10.464 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-541: Close connection [INFO] [exec] 18:15:10.464 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:10.464 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 541][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 542][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34342<->127.0.0.1:7055 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-542: set socket timeout to 10800000 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5df186bd-1396-4fc7-b6c4-a3517d3d19f8%7D/click HTTP/1.1 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5df186bd-1396-4fc7-b6c4-a3517d3d19f8%7D/click HTTP/1.1 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> Content-Length: 47 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> Host: localhost:7055 [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> Connection: Keep-Alive [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5df186bd-1396-4fc7-b6c4-a3517d3d19f8%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "[\r][\n]" [INFO] [exec] 18:15:10.465 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 >> "{"id":"{5df186bd-1396-4fc7-b6c4-a3517d3d19f8}"}" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.107 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "[\r][\n]" [INFO] [exec] 18:15:12.109 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-542 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << connection: close [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << content-length: 98 [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << server: httpd.js [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-542 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-542: Close connection [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.110 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 542][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 543][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34432<->127.0.0.1:7055 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-543: set socket timeout to 10800000 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> Content-Length: 40 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> Host: localhost:7055 [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "[\r][\n]" [INFO] [exec] 18:15:12.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:12.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "[\r][\n]" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-543 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9fa4523d-dd60-488f-b7d0-a6d4200487e7}","element-6066-11e4-a52e-4f735466cecf":"{9fa4523d-dd60-488f-b7d0-a6d4200487e7}"}}" [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << connection: close [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << content-length: 224 [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << server: httpd.js [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-543 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-543: Close connection [INFO] [exec] 18:15:12.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 543][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.146 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 544][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.147 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34436<->127.0.0.1:7055 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-544: set socket timeout to 10800000 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> Content-Length: 40 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> Host: localhost:7055 [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.153 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "[\r][\n]" [INFO] [exec] 18:15:12.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "[\r][\n]" [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << connection: close [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << content-length: 224 [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << server: httpd.js [INFO] [exec] 18:15:12.163 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-544 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-544 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{9fa4523d-dd60-488f-b7d0-a6d4200487e7}","element-6066-11e4-a52e-4f735466cecf":"{9fa4523d-dd60-488f-b7d0-a6d4200487e7}"}}" [INFO] [exec] 18:15:12.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-544: Close connection [INFO] [exec] 18:15:12.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.174 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 544][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.179 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.180 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 545][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34438<->127.0.0.1:7055 [INFO] [exec] 18:15:12.184 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-545: set socket timeout to 10800000 [INFO] [exec] 18:15:12.185 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.185 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.185 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> Content-Length: 81 [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> Host: localhost:7055 [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.186 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.187 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "[\r][\n]" [INFO] [exec] 18:15:12.188 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_title"}" [INFO] [exec] 18:15:12.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "[\r][\n]" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-545 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}","element-6066-11e4-a52e-4f735466cecf":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}"}}" [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << connection: close [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << content-length: 224 [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << server: httpd.js [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-545 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-545: Close connection [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 545][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.205 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.205 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.205 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 546][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34440<->127.0.0.1:7055 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-546: set socket timeout to 10800000 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> Host: localhost:7055 [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.206 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.207 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 >> "[\r][\n]" [INFO] [exec] 18:15:12.211 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "[\r][\n]" [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << connection: close [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << content-length: 102 [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << server: httpd.js [INFO] [exec] 18:15:12.215 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-546 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.216 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-546 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.216 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-546: Close connection [INFO] [exec] 18:15:12.216 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.216 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 546][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.217 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 547][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.218 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34442<->127.0.0.1:7055 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-547: set socket timeout to 10800000 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> Content-Length: 189 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> Host: localhost:7055 [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "[\r][\n]" [INFO] [exec] 18:15:12.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}","element-6066-11e4-a52e-4f735466cecf":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}"}]}" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "[\r][\n]" [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << connection: close [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << content-length: 99 [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << server: httpd.js [INFO] [exec] 18:15:12.226 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-547 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.227 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-547 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.227 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-547: Close connection [INFO] [exec] 18:15:12.227 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.227 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 547][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 548][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34444<->127.0.0.1:7055 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-548: set socket timeout to 10800000 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> Content-Length: 175 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> Host: localhost:7055 [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.228 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "[\r][\n]" [INFO] [exec] 18:15:12.229 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}","element-6066-11e4-a52e-4f735466cecf":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}"}]}" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "[\r][\n]" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << connection: close [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << content-length: 99 [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << server: httpd.js [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-548 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-548 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.247 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-548: Close connection [INFO] [exec] 18:15:12.248 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.248 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 548][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 549][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34448<->127.0.0.1:7055 [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-549: set socket timeout to 10800000 [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.249 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> Content-Length: 97 [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> Host: localhost:7055 [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B465089c8-4ec9-4efe-ad0f-f6e45993dcc6%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "Content-Length: 97[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "[\r][\n]" [INFO] [exec] 18:15:12.250 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 >> "{"id":"{465089c8-4ec9-4efe-ad0f-f6e45993dcc6}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My creation title"]}" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.325 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "[\r][\n]" [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << connection: close [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << content-length: 101 [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << server: httpd.js [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-549 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-549 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-549: Close connection [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.326 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 549][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.327 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 550][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34450<->127.0.0.1:7055 [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-550: set socket timeout to 10800000 [INFO] [exec] 18:15:12.328 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> Content-Length: 88 [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> Host: localhost:7055 [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "[\r][\n]" [INFO] [exec] 18:15:12.329 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleString"}" [INFO] [exec] 18:15:12.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.333 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "[\r][\n]" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << connection: close [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << content-length: 224 [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << server: httpd.js [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-550 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-550 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{797a25eb-8fdb-474b-8724-ec2260433994}","element-6066-11e4-a52e-4f735466cecf":"{797a25eb-8fdb-474b-8724-ec2260433994}"}}" [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-550: Close connection [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.334 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 550][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.335 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 551][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34452<->127.0.0.1:7055 [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-551: set socket timeout to 10800000 [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.336 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> Host: localhost:7055 [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.337 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 >> "[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.341 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "[\r][\n]" [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << connection: close [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << content-length: 102 [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << server: httpd.js [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-551 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-551 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-551: Close connection [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.342 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 551][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.343 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 552][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34454<->127.0.0.1:7055 [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-552: set socket timeout to 10800000 [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.344 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> Content-Length: 189 [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> Host: localhost:7055 [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.345 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "[\r][\n]" [INFO] [exec] 18:15:12.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{797a25eb-8fdb-474b-8724-ec2260433994}","element-6066-11e4-a52e-4f735466cecf":"{797a25eb-8fdb-474b-8724-ec2260433994}"}]}" [INFO] [exec] 18:15:12.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "[\r][\n]" [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << connection: close [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << content-length: 99 [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << server: httpd.js [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-552 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-552 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-552: Close connection [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 552][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.353 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 553][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34458<->127.0.0.1:7055 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-553: set socket timeout to 10800000 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> Content-Length: 175 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> Host: localhost:7055 [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.354 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.355 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.355 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.355 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.355 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "[\r][\n]" [INFO] [exec] 18:15:12.355 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{797a25eb-8fdb-474b-8724-ec2260433994}","element-6066-11e4-a52e-4f735466cecf":"{797a25eb-8fdb-474b-8724-ec2260433994}"}]}" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "[\r][\n]" [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << connection: close [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << content-length: 99 [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << server: httpd.js [INFO] [exec] 18:15:12.376 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-553 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.378 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-553 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.378 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-553: Close connection [INFO] [exec] 18:15:12.378 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.378 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 553][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.379 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.379 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.379 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.379 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 554][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.379 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34460<->127.0.0.1:7055 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-554: set socket timeout to 10800000 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> Content-Length: 91 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> Host: localhost:7055 [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B797a25eb-8fdb-474b-8724-ec2260433994%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.380 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "[\r][\n]" [INFO] [exec] 18:15:12.381 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 >> "{"id":"{797a25eb-8fdb-474b-8724-ec2260433994}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","test string"]}" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.453 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "[\r][\n]" [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << connection: close [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << content-length: 101 [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << server: httpd.js [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-554 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-554 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-554: Close connection [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.454 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 554][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.455 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 555][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34466<->127.0.0.1:7055 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-555: set socket timeout to 10800000 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> Content-Length: 95 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> Host: localhost:7055 [INFO] [exec] 18:15:12.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "Content-Length: 95[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "[\r][\n]" [INFO] [exec] 18:15:12.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleDateInputDate"}" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "[\r][\n]" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << connection: close [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << content-length: 224 [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << server: httpd.js [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-555 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-555 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{40e4efda-70cf-4968-9e06-2792490c8bc0}","element-6066-11e4-a52e-4f735466cecf":"{40e4efda-70cf-4968-9e06-2792490c8bc0}"}}" [INFO] [exec] 18:15:12.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-555: Close connection [INFO] [exec] 18:15:12.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 555][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 556][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.463 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34468<->127.0.0.1:7055 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-556: set socket timeout to 10800000 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> Host: localhost:7055 [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.464 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 >> "[\r][\n]" [INFO] [exec] 18:15:12.472 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.472 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.472 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.472 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.472 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "[\r][\n]" [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << connection: close [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << content-length: 102 [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << server: httpd.js [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-556 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-556 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-556: Close connection [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.473 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 556][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.474 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.474 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.474 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.474 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 557][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34470<->127.0.0.1:7055 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-557: set socket timeout to 10800000 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> Content-Length: 189 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> Host: localhost:7055 [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.475 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "[\r][\n]" [INFO] [exec] 18:15:12.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{40e4efda-70cf-4968-9e06-2792490c8bc0}","element-6066-11e4-a52e-4f735466cecf":"{40e4efda-70cf-4968-9e06-2792490c8bc0}"}]}" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "[\r][\n]" [INFO] [exec] 18:15:12.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << connection: close [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << content-length: 99 [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << server: httpd.js [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-557 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-557 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-557: Close connection [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.489 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 557][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.490 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.490 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 558][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34472<->127.0.0.1:7055 [INFO] [exec] 18:15:12.491 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-558: set socket timeout to 10800000 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> Content-Length: 175 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> Host: localhost:7055 [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "[\r][\n]" [INFO] [exec] 18:15:12.492 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{40e4efda-70cf-4968-9e06-2792490c8bc0}","element-6066-11e4-a52e-4f735466cecf":"{40e4efda-70cf-4968-9e06-2792490c8bc0}"}]}" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "[\r][\n]" [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << connection: close [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << content-length: 99 [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << server: httpd.js [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-558 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-558 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-558: Close connection [INFO] [exec] 18:15:12.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 558][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 559][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34474<->127.0.0.1:7055 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-559: set socket timeout to 10800000 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> Content-Length: 92 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> Host: localhost:7055 [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B40e4efda-70cf-4968-9e06-2792490c8bc0%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "Content-Length: 92[\r][\n]" [INFO] [exec] 18:15:12.527 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.528 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.528 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.528 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.528 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "[\r][\n]" [INFO] [exec] 18:15:12.528 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 >> "{"id":"{40e4efda-70cf-4968-9e06-2792490c8bc0}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","Oct 11, 2012"]}" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "[\r][\n]" [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << connection: close [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << content-length: 101 [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << server: httpd.js [INFO] [exec] 18:15:12.612 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-559 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-559 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:12.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-559: Close connection [INFO] [exec] 18:15:12.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.618 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 559][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 560][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34478<->127.0.0.1:7055 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-560: set socket timeout to 10800000 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> Content-Length: 99 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> Host: localhost:7055 [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:12.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "[\r][\n]" [INFO] [exec] 18:15:12.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "[\r][\n]" [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << connection: close [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << content-length: 224 [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << server: httpd.js [INFO] [exec] 18:15:12.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-560 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-560 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}","element-6066-11e4-a52e-4f735466cecf":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}"}}" [INFO] [exec] 18:15:12.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-560: Close connection [INFO] [exec] 18:15:12.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 560][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 561][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34480<->127.0.0.1:7055 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-561: set socket timeout to 10800000 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> Content-Length: 99 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> Host: localhost:7055 [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:12.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "[\r][\n]" [INFO] [exec] 18:15:12.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "[\r][\n]" [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << connection: close [INFO] [exec] 18:15:12.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << content-length: 224 [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << server: httpd.js [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-561 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-561 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}","element-6066-11e4-a52e-4f735466cecf":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}"}}" [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-561: Close connection [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 561][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 562][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.638 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34484<->127.0.0.1:7055 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-562: set socket timeout to 10800000 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb101b3ec-7404-4a62-9f9e-1c7242801c4f%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb101b3ec-7404-4a62-9f9e-1c7242801c4f%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> Host: localhost:7055 [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb101b3ec-7404-4a62-9f9e-1c7242801c4f%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.639 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 >> "[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "[\r][\n]" [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << connection: close [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << content-length: 102 [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << server: httpd.js [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-562 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-562 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-562: Close connection [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 562][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 563][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34486<->127.0.0.1:7055 [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-563: set socket timeout to 10800000 [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> Content-Length: 189 [INFO] [exec] 18:15:12.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> Host: localhost:7055 [INFO] [exec] 18:15:12.649 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "[\r][\n]" [INFO] [exec] 18:15:12.650 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}","element-6066-11e4-a52e-4f735466cecf":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}"}]}" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "[\r][\n]" [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << connection: close [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << content-length: 99 [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << server: httpd.js [INFO] [exec] 18:15:12.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-563 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.659 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-563 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.659 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-563: Close connection [INFO] [exec] 18:15:12.659 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.659 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 563][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 564][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34490<->127.0.0.1:7055 [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-564: set socket timeout to 10800000 [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.660 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> Content-Length: 175 [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> Host: localhost:7055 [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "[\r][\n]" [INFO] [exec] 18:15:12.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}","element-6066-11e4-a52e-4f735466cecf":"{b101b3ec-7404-4a62-9f9e-1c7242801c4f}"}]}" [INFO] [exec] 18:15:12.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.669 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "[\r][\n]" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << connection: close [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << content-length: 99 [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << server: httpd.js [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-564 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-564 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-564: Close connection [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.670 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 564][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.671 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 565][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.672 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34492<->127.0.0.1:7055 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-565: set socket timeout to 10800000 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> Content-Length: 93 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> Host: localhost:7055 [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "Content-Length: 93[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "[\r][\n]" [INFO] [exec] 18:15:12.674 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:upload"}" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "[\r][\n]" [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << connection: close [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << content-length: 224 [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << server: httpd.js [INFO] [exec] 18:15:12.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-565 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.678 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-565 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{80678731-c0d2-49ee-a6c1-7f9f5079950f}","element-6066-11e4-a52e-4f735466cecf":"{80678731-c0d2-49ee-a6c1-7f9f5079950f}"}}" [INFO] [exec] 18:15:12.678 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-565: Close connection [INFO] [exec] 18:15:12.678 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.678 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 565][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 566][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.679 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34494<->127.0.0.1:7055 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-566: set socket timeout to 10800000 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B80678731-c0d2-49ee-a6c1-7f9f5079950f%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B80678731-c0d2-49ee-a6c1-7f9f5079950f%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> Content-Length: 99 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> Host: localhost:7055 [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B80678731-c0d2-49ee-a6c1-7f9f5079950f%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "[\r][\n]" [INFO] [exec] 18:15:12.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 >> "{"id":"{80678731-c0d2-49ee-a6c1-7f9f5079950f}","value":["/tmp/Studio test3407981459651272636.txt"]}" [INFO] [exec] 18:15:12.709 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.709 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.709 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "[\r][\n]" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << connection: close [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << content-length: 101 [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << server: httpd.js [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-566 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-566 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-566: Close connection [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.710 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 566][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.711 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 567][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34496<->127.0.0.1:7055 [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-567: set socket timeout to 10800000 [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.712 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> Content-Length: 91 [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> Host: localhost:7055 [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "[\r][\n]" [INFO] [exec] 18:15:12.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString_add"}" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "[\r][\n]" [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << connection: close [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << content-length: 224 [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << server: httpd.js [INFO] [exec] 18:15:12.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-567 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-567 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}}" [INFO] [exec] 18:15:12.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-567: Close connection [INFO] [exec] 18:15:12.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 567][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 568][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34498<->127.0.0.1:7055 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-568: set socket timeout to 10800000 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> Content-Length: 790 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> Host: localhost:7055 [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.724 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "[\r][\n]" [INFO] [exec] 18:15:12.725 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:15:12.734 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "[\r][\n]" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << connection: close [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << content-length: 99 [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << server: httpd.js [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-568 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-568 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-568: Close connection [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.735 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 568][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.735 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.735 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.735 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 569][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34502<->127.0.0.1:7055 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-569: set socket timeout to 10800000 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> Host: localhost:7055 [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.736 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 >> "[\r][\n]" [INFO] [exec] 18:15:12.739 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "[\r][\n]" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << connection: close [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << content-length: 102 [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << server: httpd.js [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-569 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-569 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-569: Close connection [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.740 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 569][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 570][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34504<->127.0.0.1:7055 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-570: set socket timeout to 10800000 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> Content-Length: 189 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> Host: localhost:7055 [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "[\r][\n]" [INFO] [exec] 18:15:12.741 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}]}" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "[\r][\n]" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << connection: close [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << content-length: 99 [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << server: httpd.js [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-570 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-570 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-570: Close connection [INFO] [exec] 18:15:12.752 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 570][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 571][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34506<->127.0.0.1:7055 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-571: set socket timeout to 10800000 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> Content-Length: 175 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> Host: localhost:7055 [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "[\r][\n]" [INFO] [exec] 18:15:12.754 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}]}" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "[\r][\n]" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << connection: close [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << content-length: 99 [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << server: httpd.js [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-571 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-571 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.777 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-571: Close connection [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 571][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 572][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.778 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34510<->127.0.0.1:7055 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-572: set socket timeout to 10800000 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> Content-Length: 64 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> Host: localhost:7055 [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "[\r][\n]" [INFO] [exec] 18:15:12.779 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:15:12.787 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "[\r][\n]" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << connection: close [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << content-length: 99 [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << server: httpd.js [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-572 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-572 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-572: Close connection [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 572][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 573][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34512<->127.0.0.1:7055 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-573: set socket timeout to 10800000 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> Content-Length: 98 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> Host: localhost:7055 [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "[\r][\n]" [INFO] [exec] 18:15:12.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "[\r][\n]" [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << connection: close [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << content-length: 224 [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << server: httpd.js [INFO] [exec] 18:15:12.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-573 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-573 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{13513e6c-451f-4627-a8b7-b5d8370b6888}","element-6066-11e4-a52e-4f735466cecf":"{13513e6c-451f-4627-a8b7-b5d8370b6888}"}}" [INFO] [exec] 18:15:12.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-573: Close connection [INFO] [exec] 18:15:12.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 573][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 574][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34514<->127.0.0.1:7055 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-574: set socket timeout to 10800000 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> Content-Length: 98 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> Host: localhost:7055 [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "[\r][\n]" [INFO] [exec] 18:15:12.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "[\r][\n]" [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << connection: close [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << content-length: 224 [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << server: httpd.js [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-574 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-574 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{13513e6c-451f-4627-a8b7-b5d8370b6888}","element-6066-11e4-a52e-4f735466cecf":"{13513e6c-451f-4627-a8b7-b5d8370b6888}"}}" [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-574: Close connection [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 574][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 575][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34516<->127.0.0.1:7055 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-575: set socket timeout to 10800000 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> Host: localhost:7055 [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 >> "[\r][\n]" [INFO] [exec] 18:15:12.818 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.818 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "[\r][\n]" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << connection: close [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << content-length: 102 [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << server: httpd.js [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-575 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-575 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-575: Close connection [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.819 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 575][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 576][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.820 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34518<->127.0.0.1:7055 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-576: set socket timeout to 10800000 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> Content-Length: 189 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> Host: localhost:7055 [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "[\r][\n]" [INFO] [exec] 18:15:12.821 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{13513e6c-451f-4627-a8b7-b5d8370b6888}","element-6066-11e4-a52e-4f735466cecf":"{13513e6c-451f-4627-a8b7-b5d8370b6888}"}]}" [INFO] [exec] 18:15:12.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "[\r][\n]" [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << connection: close [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << content-length: 99 [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << server: httpd.js [INFO] [exec] 18:15:12.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-576 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-576 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-576: Close connection [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 576][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 577][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34520<->127.0.0.1:7055 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-577: set socket timeout to 10800000 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> Content-Length: 175 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> Host: localhost:7055 [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "[\r][\n]" [INFO] [exec] 18:15:12.830 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{13513e6c-451f-4627-a8b7-b5d8370b6888}","element-6066-11e4-a52e-4f735466cecf":"{13513e6c-451f-4627-a8b7-b5d8370b6888}"}]}" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "[\r][\n]" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << connection: close [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << content-length: 99 [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << server: httpd.js [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-577 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-577 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-577: Close connection [INFO] [exec] 18:15:12.842 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.843 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 577][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 578][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34522<->127.0.0.1:7055 [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-578: set socket timeout to 10800000 [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.844 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/value HTTP/1.1 [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> Content-Length: 84 [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> Host: localhost:7055 [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B13513e6c-451f-4627-a8b7-b5d8370b6888%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "[\r][\n]" [INFO] [exec] 18:15:12.845 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 >> "{"id":"{13513e6c-451f-4627-a8b7-b5d8370b6888}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hihi"]}" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "[\r][\n]" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << connection: close [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << content-length: 101 [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << server: httpd.js [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-578 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-578 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-578: Close connection [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.899 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 578][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 579][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34526<->127.0.0.1:7055 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-579: set socket timeout to 10800000 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> Content-Length: 91 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> Host: localhost:7055 [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "[\r][\n]" [INFO] [exec] 18:15:12.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString_add"}" [INFO] [exec] 18:15:12.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "[\r][\n]" [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << connection: close [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << content-length: 224 [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << server: httpd.js [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-579 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-579 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}}" [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-579: Close connection [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.906 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 579][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 580][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.907 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34528<->127.0.0.1:7055 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-580: set socket timeout to 10800000 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> Content-Length: 790 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> Host: localhost:7055 [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "[\r][\n]" [INFO] [exec] 18:15:12.908 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "[\r][\n]" [INFO] [exec] 18:15:12.916 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << connection: close [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << content-length: 99 [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << server: httpd.js [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-580 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-580 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-580: Close connection [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.917 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 580][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 581][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34532<->127.0.0.1:7055 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-581: set socket timeout to 10800000 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> Host: localhost:7055 [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B19e1d7a8-e603-4755-bca6-764f28f9caae%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 >> "[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "[\r][\n]" [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << connection: close [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << content-length: 102 [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << server: httpd.js [INFO] [exec] 18:15:12.922 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-581 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.923 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-581 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.923 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-581: Close connection [INFO] [exec] 18:15:12.923 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.923 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 581][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 582][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34534<->127.0.0.1:7055 [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-582: set socket timeout to 10800000 [INFO] [exec] 18:15:12.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> Content-Length: 189 [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> Host: localhost:7055 [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "[\r][\n]" [INFO] [exec] 18:15:12.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}]}" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "[\r][\n]" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << connection: close [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << content-length: 99 [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << server: httpd.js [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-582 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-582 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.943 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-582: Close connection [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 582][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 583][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.944 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34536<->127.0.0.1:7055 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-583: set socket timeout to 10800000 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> Content-Length: 175 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> Host: localhost:7055 [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "[\r][\n]" [INFO] [exec] 18:15:12.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{19e1d7a8-e603-4755-bca6-764f28f9caae}","element-6066-11e4-a52e-4f735466cecf":"{19e1d7a8-e603-4755-bca6-764f28f9caae}"}]}" [INFO] [exec] 18:15:12.960 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.960 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "[\r][\n]" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << connection: close [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << content-length: 99 [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << server: httpd.js [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-583 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-583 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-583: Close connection [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.961 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 583][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 584][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.962 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34542<->127.0.0.1:7055 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-584: set socket timeout to 10800000 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> Content-Length: 64 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> Host: localhost:7055 [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "[\r][\n]" [INFO] [exec] 18:15:12.963 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:15:12.975 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "[\r][\n]" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << connection: close [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << content-length: 99 [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << server: httpd.js [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-584 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-584 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-584: Close connection [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 584][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 585][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34544<->127.0.0.1:7055 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-585: set socket timeout to 10800000 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> Content-Length: 98 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> Host: localhost:7055 [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "[\r][\n]" [INFO] [exec] 18:15:12.977 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "[\r][\n]" [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << connection: close [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << content-length: 224 [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << server: httpd.js [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-585 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.985 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-585 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1137804c-4cfb-48c8-92b4-a9d51822df11}","element-6066-11e4-a52e-4f735466cecf":"{1137804c-4cfb-48c8-92b4-a9d51822df11}"}}" [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-585: Close connection [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 585][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.986 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 586][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34546<->127.0.0.1:7055 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-586: set socket timeout to 10800000 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> Content-Length: 98 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> Host: localhost:7055 [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "[\r][\n]" [INFO] [exec] 18:15:12.987 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "connection: close[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "date: Wed, 28 Nov 2018 18:15:12 GMT[\r][\n]" [INFO] [exec] 18:15:12.990 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "[\r][\n]" [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << HTTP/1.1 200 OK [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << connection: close [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << content-length: 224 [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << server: httpd.js [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-586 << date: Wed, 28 Nov 2018 18:15:12 GMT [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-586 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1137804c-4cfb-48c8-92b4-a9d51822df11}","element-6066-11e4-a52e-4f735466cecf":"{1137804c-4cfb-48c8-92b4-a9d51822df11}"}}" [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-586: Close connection [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:12.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 586][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.992 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:12.992 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:12.992 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:12.992 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 587][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34548<->127.0.0.1:7055 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-587: set socket timeout to 10800000 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> Cache-Control: no-cache [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> Host: localhost:7055 [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> Connection: Keep-Alive [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:12.993 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 >> "[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "[\r][\n]" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-587 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << connection: close [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << content-length: 102 [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << server: httpd.js [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-587 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-587: Close connection [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.024 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 587][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 588][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34550<->127.0.0.1:7055 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-588: set socket timeout to 10800000 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> Content-Length: 189 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> Host: localhost:7055 [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "[\r][\n]" [INFO] [exec] 18:15:13.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{1137804c-4cfb-48c8-92b4-a9d51822df11}","element-6066-11e4-a52e-4f735466cecf":"{1137804c-4cfb-48c8-92b4-a9d51822df11}"}]}" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "[\r][\n]" [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << connection: close [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << content-length: 99 [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << server: httpd.js [INFO] [exec] 18:15:13.040 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-588 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-588 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-588: Close connection [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 588][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.041 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 589][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34554<->127.0.0.1:7055 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-589: set socket timeout to 10800000 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> Content-Length: 175 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> Host: localhost:7055 [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.042 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "[\r][\n]" [INFO] [exec] 18:15:13.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{1137804c-4cfb-48c8-92b4-a9d51822df11}","element-6066-11e4-a52e-4f735466cecf":"{1137804c-4cfb-48c8-92b4-a9d51822df11}"}]}" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "[\r][\n]" [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << connection: close [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << content-length: 99 [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << server: httpd.js [INFO] [exec] 18:15:13.055 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-589 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.056 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-589 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:13.056 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-589: Close connection [INFO] [exec] 18:15:13.056 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.056 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 589][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.056 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.056 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.056 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.056 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 590][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.056 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34556<->127.0.0.1:7055 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-590: set socket timeout to 10800000 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/value HTTP/1.1 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/value HTTP/1.1 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> Content-Length: 84 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> Host: localhost:7055 [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1137804c-4cfb-48c8-92b4-a9d51822df11%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "[\r][\n]" [INFO] [exec] 18:15:13.057 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 >> "{"id":"{1137804c-4cfb-48c8-92b4-a9d51822df11}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hoho"]}" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "[\r][\n]" [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << connection: close [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << content-length: 101 [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << server: httpd.js [INFO] [exec] 18:15:13.099 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-590 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.103 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-590 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:13.103 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-590: Close connection [INFO] [exec] 18:15:13.103 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.103 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 590][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 591][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.354 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34592<->127.0.0.1:7055 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-591: set socket timeout to 10800000 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> Cache-Control: no-cache [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> Host: localhost:7055 [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.355 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 >> "[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "content-length: 120430[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "[\r][\n]" [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << connection: close [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << content-length: 120430 [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << server: httpd.js [INFO] [exec] 18:15:13.501 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-591 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.546 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:15:13.565 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.566 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "cjg6OyE4LEx4UI+7OxwcHeG8YT2O+XijsroWSSmpWGO/Ftt2uGGdowPc9+xGYUkZcu7cw/qNG7BhkwucN6zH4SNH4bJZWM+lkBA4ODnCwdERHocPo1wmF19f5+QAB0dHuG3f3vjwIi3rbe++uhafgA0uG8Wvrdm2ww0Z2bni+zt27sSSZUtRUl6Jo15eWLFqBTa4uOD4qVPiQ5z8LlzEGvu12OCyER6HDml9iJO2fa1rm5o/xEnf/dB0m7vTsWHo/+4opZS2LQOWUiPR2AKW0vbKr1ahuuSxQSmllAFLqZHIgKXdRUYK1SWPDUoppXoHbN+h7+KpCYfx+LQimMwEpVQPH59WhKcmHELfoe8yYCmllFJKKdVTvQP2qQkHDR4BlBq7T004yICllFJKKaVUT/UO2Me/LTb4yT+lxu7j04oYsJRSSimllOqp3gFr6BN/SruKDFhKKaWUUkr1kwFLqYFkwFJKKaWUUqqfDNh2+MRc4PllwICVgLkt8JtZht8manwyYCmllFJKKdVPBqyeHrkKFMmAqXuBt9YDi04ApdXAL8cMv23UuGTAUkoppZRSqp8MWIk+Ngu4UwZ8uEX7+2vPA3sjDb+d1HhkwFJKKaWUUqqfDNg2/Ho38JU7sNQXeNm+9Wkd/IFnFxt+m6lxyICllFJKKaVUPxmwOuzxizDiOnEn8Ikb4JfU9jy/mwPI6wy/7dQ4ZMBSSimllFKqnwxYHcpqhYhtz3yG3nZqHDJgKaWUUkop1U8GrBZPxgEht3S//999wPZQ7e+VywG708JTirW9338FAAAugcLPFnYQcQtpnG5HaOPrvZcIrz27GBooG4RR4h88Ndfx+7mA7UkgrRCoUwLFVcDRmMZtar4clUoI74g04KXVjcsJuAmdPGVl+N+TscuApZRSSimlVD8ZsE18bBZQ3wD0WqJ7GstdQE6p8OTh/VHapzH9AYjKAPZpeaiTroBtUAFZJY3TZZUIgaotYENuCRE97xiQWyq81vT+3CNXhdcuJgPW3sCmQKCmTtjmnrYtlzNtP7DmnPDa5czG5YzaJLy/zFd473yi8PN/9wlfJWTo35exy4CllFJKKaVUPxmwTZx3DBi5Xvf7Px4RRiV/Pxew8gZWnAF2heue3v488L2H5mu6AvZKpvDPF+yAvsuFf4/O0B6wTdc5/YDw2lxP4edX1gk/n4nXXO+n24XX3cMal7MvEvifn4A//wwMXiNEbmx2y88xaLUwvfMFw/+OupIMWEoppZRSSvWTAdvErBJhFFbbe++7AHG5wr+rA9ZkJuAaLIxw6lpmYaXmz7oCdp2fMOI67xjwq5fw7/bntQfsocvA/80XYjcwRXhtnKswzc9HhZ+/3a+53t/NEZYZl9vyEmI1cbnA0LUtPwMD9uHIgKWUUkoppVQ/GbBNrFbofu+xWY1x2zRgTWYCj8/WPZ+yQfNnXQG78IQw4nohWbj0NyJNeE1bwDZnX2Tjtv3qpT1gfz+3ZcCejgfGbAUS7gJl1cA7G7R/Bgbsw5EBSymllFJKqX4yYJt4NqH1GFXbPGBbs6JG8+fWAnb1OaC2XnD5ad0B65cEjN4kBGfz+3VHrhemOZ+o+fpX7i0vIVZfimxuC1TVApU1gNmilp+BAftwZMBSSimllFKqnwzYJg5YKTwUqa3ppAbsl+7AngjN11oLWHV8AsBrjroDtrX7bk1mCoELCJcXW3sDW4KEKC6XC8vStpwfjwiv+d5ouTwG7MORAUsppZRSSql+MmCbOd+n8V5QXffDthWwf5kHLD7ZeM9sU1sL2N/PbRwJfXx2+wPW9Adg1VkgvUh4qnJpNeBzTbhnVtdyfjNLeHIyAIx31VweA/bhyICllFJKKaVUPxmwWnx8NnAgGpDXCQHYVJOZmgFbUdNymtuFml9rQ6k2GbCUUkoppZTqJwO2HepzDyylumTAUkoppZRSqp8M2HbIgKUdIQOWUkoppZRS/WTAtkMGLO0IGbCUUkoppZTqJwO2HTJgaUfIgKWUUkoppVQ/GbDt8LFZwFNWht8OatwyYCmllFJKKdVPBiylBpIBSymllFJKqX4yYCk1kAxYSimllFJK9VPvgH3822KDn/hTauw+Pq2IAUsppZRSSqme6h2wT004aPCTf0qN3acmHGTAUkoppZRSqqd6B2zfoe/iqQkH8fi0IoNHAKXG5uPTivDUhIPoO/RdBiyllFJKKaV6qnfAUkoNY2cJ2Eq5AmWV1SgoqcC9ojJKKaWUUtpFLSipQFllNSo7QbgyYCk1MjtLwJZVylFaUQVlQwMIIYQQQkjXRdnQgNKKKpRVyg0ergxYSo3MzhKwBSUVjFdCCCGEkG6CsqEBBSUVBg9XBiylRmZnCdh7RWWG/nOUEEIIIYQ8Qu4VlRk8XBmwlBqZDFhCCCGEEGIIGLCUUr1lwBJCCCGEEEPAgKWU6i0DlhBCCCGEGAIGLKVUbxmwhBBCCCHEEDBgKaV6y4AlhBBCCCGGgAFLKdVbBiwhhBBCCDEEDFhKqd4yYAkhhBBCiCFgwFJK9ZYBSwghhBBCDAEDllKqtwxYQgghhBBiCBiwlFK9ZcASQgghhBBDwICllOotA5YQQgghhBgCBiylVG8ZsIQQQgghxBAwYCmlesuAJYQQQgghhoABSynVWwYsIYQQQggxBEYdsCY+JY/MvIJHf6JsiHWS7kVBQRFm/7SAAUsIIYQQQowCBiwDlnRz7uUXMGAJIYQQQohRwIBlwBLCgCWEEEIIIUaBUQfso4QBS7oyDFhCCCGEEGIMMGAlwoAlXRkGrHHT0KAy9CaQLkJnPZYe5nZ11s9sjHBfEkIeBQxYiTBgSVeGAasffheLMOm/cRjwchh6DwjB2x9ehpNLBqqqlY90OxSKBmzaloUtblmPdL1NGftZDMwsgjD+i1iomp27TvnuBswsgrBtZ7ZBtu39sVdgZhEk+uwLQeg7JBTjJ8bgmM89g2xTZ0XqsfT2h5fF/fnBx1c13rscU66xv3fvz31k2/Wol+0fUAQziyAMeiW8w7fLGOkMfxYRQroPDFiJMGBJV4YBK51lq25pnKQ3dfSEq6iWP7qInfNLIswsguDkkvHI1tkcdcCaWQTB0ytP473OFrDNXWl/2yDb1RmReiw1DdhnXwhCSWmd+J6La2aHB+zDPMYfZNkMWE06w59FhJDuAwNWIgxY0pVhwErj+Kl88eT8lwXJuH6jAukZ1XByyRBfd9iQ/si2Rx2InSVgX3o1HOUV9S22z9ABu2pdGqqqlSgrr0Nisgwzf0wUtznmWrlBtq2zIfVYUgds7wEhMLMIwlm/QvG9L6Zc13ivIwL2YR7jD7JsBqwmneHPIkJI94EBKxEGLOnKMGClMWqcEETTZ8e3eG++bQrGfxGLbe6NsTbolXBxZPLtDy9j4LAwnDydj4YGFbZuz8KId6LQe0AI3vnoMg4cvqOxvLLyOixcmoLhIyPRq38wXno1HLN/TsTdvBoAjbHQ1KpqpaRla6Ot9emiacCaWQTBdkWq+J62gG1r+z7+MhZmFkEal/iqo8lu9S3xtdk/CxG6zln3XxioA7b5NPX1Kox4JwpmFkGwXnxT473LV8sw+ds49H85DC+8FIovp15HZHTL4+z4qXx8+PFVPDcwBINfi8DceUnIyW3cV+rlHz+VL7627+CdFpfeqvdbaEQpJn59Dc8NDMErb0Xi0JG7SEiqFF97/b0ojWVJ2ZdN992Z84X40SoJ/V8OQ7+hYbBadFO8WkDXsaQN9fI+m3RN4/ddW9uA5waGoPeAEIz/IlYjYKfNjIeZRRDm/JKosawZPyTAzCIIv9rcbLGe1rZLyue+mSLDt7PiMeS1CDz/orD/1jmno66uQe/PrFSq4LwpAy+/EYE+g0Lw/dwEeBy+qzVgefy0vi8JIaQj6NYBGx0dDS8vL9TX17c57YPEZE1NDaKjoxEeHo7i4mKomt8o9hDWSYg+MGDbpqSkTjw58z1bIGkedcD2HhCCvoND0atfMHJya7BkhXAZcs9+wXh3zGX06h8MM4sguO5oDL3J38bBzCIIz78YgtEThBNdM4sgTPz6GgDgJ+tkWAwKhZlFEAYOC8Obo6Ihr1FK" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "iKSAAUtEREREUsCAHaC4m7cxfqIb9kREYoK7gAnuAvZERGL8RDfE3bw93LtH5BAGLBERERFJAQN2AOJu3kbI3EUIXbWux3Ohq9YhZO4iRixJAgOWiIiIiKSAAdvFx9ffzSc33s3H13u+tra+HuMnuvUar51CV63D+IluvV5OPPFZM143mQEArSYL/q8bavyt9N0NPv74QIOq9o4+9/lShQFrs3h3SxoYBiwRERERSQEDtpuu4WovXjvtiYjsc332XrMrvw2HitsBALeqjAhIboGQ2AIAqDdY8JeHGof2lwFLg4EBS0RERERSwIDtRecZ2I9v2H/NFy5emOAu9LmuCe6CeGOnrlLUJvi/tAbrkrRWJDSY8NEDDQwdQNxbA77N0qHdbEFQcgu8XzTjf54146caIwAgRmXA/xevxRdPtVia1oq1WTrU6jvw+VMt4utNyNKaMel5MxRJLZic2IwmowWXKgz48qkWy9N1mPqyBdffGgAAaqMFAckt8H/Zgs+fanFWZT0L3Ga2IDilBV4vmvH5Uy0SG00wdABzlK1QJLXA5XkzEhpMANDr9khaGLBEREREJAUMWDs+eU+8AgMP2A4L8NED61nWTx5pYLYAC1+34lGdEcvTdXhYa8Tu/HaEFVjP0jYaLPi3n5pgtlgD1jfJGr+XKgyYpWzF/3mixSu1NSh357djfXYb2s0WPKozorytA5cqDJiWYl2m3WzB//7Fus3UJhPu/xrGBS1m/NdjLQAgoqgdW3LbAAA5WjNOlOlxuLgd67J14v786df97217JC0MWCIiIiKSAgbsAAzkEmIA8HvZgrvV1suHAeDaWwO257Xh86da6DuAGa9a8aTOKL5+3GMtKts6EKMyYH22NS4vVRjwv+424eOHGqT8GrBaowVfZ+jwySMNPF80o0xnDdjOGAaAvzzUoE5vgUrXgaBfz8BOf9UiXrr8VZoON6oMNvu7ILUV459o4ZPYAp/EFvz5oQYtJkuv2yNpYcASERERkRQwYD/QQG/iBABRpXp88VSL02+sl+02myyYEK+F94tmAMDO/DaEdzkD+8/3m2DosJ6B/S7nXcCuzdIhU2vGnx5o0Ga24EK5AalN1pgNK2jHdzltuFRhwNSX795j+7ufmtBhAULTdThVZt3+ozoj/vxrwB4pacfWX8/AFrd2YH5qK/YXtmNnvvWxdrMF23LbYAF63R5JCwOWiIiIiKSAATsAA/0YnZLWDvxdXKPN3YYnxGtxsMgara0mCwJ/fQ/sl0+1uFX17j2w3QMWALbntSE03Rqznz/VYnJiM7xeNKO41XoG9r8eayEktuDLp1r8Umtd14NaIz59pEVAcgtmvGrFv/+sQYcF0HcA019Zbywlf96M1CYT2swWTH9l3Z/Pu4R3b9sjaWHAEhEREZEUMGAHKO7mbYyf6IY9EZGY4C5ggruAPRGRGD/RbUR9BizvVkzvw4AlIiIiIilgwA6CzkuEv3DxEm/YZO+y4eHCgKX3YcASERERkRQwYImIAUtEREREksCAJSIGLBERERFJAgOWiBiwRERERCQJDFgiYsASERERkSQwYImIAUtEREREksCAlQiz2QydTgetVoumpiao1WrOCJimpiZotVrodDqYzebh/mPywRiwRERERCQFDNhh0N+P3dHpdMMeahzHRqeT5kcVMWCJiIiISAoYsEMs7uZtjJ/ohj0RkZjgLmCCu4A9EZEYP9ENcTdv93h9c3PzsEcZp3/T3Nw8DH+yBoYBS0RERERSwIAdQnE3byNk7iKErlrX47nQVesQMneRTcTyzKt0R2pnYhmwRERERCQFDNghUltfj/ET3XqN106hq9Zh/EQ31NbXw2w294iitWvX4q9//SvGjRuHiRMn4uXLl1Cr1SgvL0d0dLTDcVVUVISPP/4YarUaZ8+exZo1axxabvr06fj444/xm9/8Bv/0T/+Ejz/+GF5eXg5v195+/vd//zeePn0KtVqNyspK/P3f/z32798vPv8f//EfyMvL63P90dHRWLFixbDHa+dI6T2xDFgiIiIikgIG7BDaExHp8Gu6n3198uQJPvvsMzQ0NECtViMuLg5ffvkl1Go14uPjMXny5A8K2A+ZnTt3Yu3atf1ezt5+btq0Cbt374ZarcbFixehUCjg4eEh7usf//hHh9Y/0gJWSmdhGbBEzmOxWPBG9QbKVCUSkxI5HA6Hw5HEKFOVUKlUsFgsw/2r1AYDdoh84eKFCe5Cn6+b4C7gCxcvaLVamxjKy8vD7373O5w6dQolJSVQq61nNNVqNWbNmoXf/va3OHnyJKKiosS47Bqqb968gaurK9zd3REQECA+3hl91dXV8PX1hZubG7788ktcvXrVoYCtqanBtGnT4OXlhf/5n//B/fv3oVar8eLFC0yYMAFeXl5wd3dHWVmZzX52Xd+jR4/g4+MDtVqNuXPn4v79+/j973+PmpoanD17FsuWLbO7f1FRUfj8888xfvx4zJs3DytWrEBBQQHGjRuHO3fu9Lof0dHR+Oyzz7Bo0SIIgoCYmBio1WqUlpZCoVDAx8cH48aNw7Fjx6BWq1FVVQU/Pz+4urpi3Lhx+Pnnn+0ed9fRarVD8CdrcDBgiZxHpVIhNzcXjY2N0Gq1HA6Hw+FIYhobG5GbmwuVSjXcv0ptMGCHSH8DtrePyomPj0dISAj++Z//GX/5y19w7dq1Hmc27QXs9u3bsX37dqjVaty5c6dHwG7evBlbtmyBWq1GSUkJ/uVf/gX19fV9BmxYWBi+/vprcbk//OEPUKvV2Lx5M1auXInq6mrcuHEDWVlZds/ANjQ04Pe//z3UajX+/Oc/o76+HrNmzcKNGzewaNEiXL9+3e7+RUVFieuMjo5GcHAw/vrXv+LRo0d29yM6Ohr+/v5Qq9Worq7Gv//7v6O+vh5PnjzBlStXoFar8erVK3zyySc9jjcpKQkHDx60e9xdp6lJOnHFgCVyHqVSCY1GA71eD6PRyOFwOByOJEav10Oj0UCZqhzuX6U2GLBDqD+XEHcP2KSkJLx+/Vr8+pdffsE//MM/oLq62m7AFhYWiqEaEhKC69evi9HWPWADAwNx69Ytcf3/+Z//iZycnD4DdubMmfj000/h6ekJT09PfPTRR6ioqIBKpcKSJUvw5z//GS4uLkhPT3/vpc6TJ0/Gjz/+CIVCAbVajXPnzmH9+vUYN24cqqur7e5fVFQUVq5cKR7LP/7jP+JPf/qTGLC97Ud0dLQYw2q1Gn/84x9RWFiIzMxM+Pr6wsfHBwEBAeKly/Pnz8f58+dt9tfecTNgGbBE3SUmJUKv14+4S7CIiIjex2KxQK/XIzEpcbh3xQYDdoj09yZOWq3tJcRRUVGYOHEi3r59K15S/Jvf/AY1NTV4/vy5GIZnzpzBrFmzoFarcf36dTFUt2zZIkbbgwcPegTsxo0bsW3bNvGM4m9/+1vU1NT0GbDff/89Nm7cKIbxunXr0NjYiBMnTuDJkyfitletWmWzn93nwIEDGD9+PI4cOSJeHv3FF1/Azc0NarXa7v5FRUVh1apVNseSkJCAP/zhD6iqqup1P6KjoyEIgniW+l//9V/R0NCABQsWIDIyEmq1Gjdu3MBHH30EtVqN8PBw8XhTU1MxY8YMu8fNS4gZsKOJqrxiuHdhVEhMSoTRaBzu3SAiIuo3o9HIgB2rAQv072N0ut/EqbGxEatXr8bvfvc7fPTRR/jkk08QFxcHtVqNsrIy/P73v8fWrVuhUqnw5ZdfYsKECVi6dCk+/fRT8b2qfn5+cHNzw4wZM3oEbGVlJaZMmQI3Nzd89tlnuHjxYq+h2T1gq6qqEBAQADc3N4wbN04M0ISEBIwbNw7u7u5wdXVFamqqzX52X+fr16/xd3/3dzZ3G/7iiy+wa9cuqNVqu/vXW8Cq1WqsX78eCxYs6HU/oqOj8cknn8DDwwOfffaZeCl2Z/ArFAoEBgbi3/7t39DQ0IDq6moEBATAw8MDEyZMwJMnT+wed9fhTZzGVsCazWbI5ILNeHj5Y2noKrxMHt5LbwwGA2RyAbPmLHF4mQMHj8JnSsiA1kFWDFgiIpIqBuwYD1jAGrHjJ7phT0Qk" [INFO] [exec] 18:15:13.573 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.574 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "wtHW1gYAuHf/HmIuxKCyshKnfjiFjo4OAMCt27dw/eZ1FBcXY+36tVCr1TCbzcjJycH+A/thMBhgMpkQeTSSATtCMGCJnIcBS0REUqPVanH58mWYzWYG7FAFLADMnL0Yy1aswbdrN2Np6CoAwKw5S7B1exgWLVmJZSvWAAAuXLwCmVxAaekbAEBzSwtkcgFHjp4UA/bGzbviejsDdpKLD2RyAfHxLwDYfw9senoW5K4KeHoHYM3aLbgadxNtbe2DdgnxK+UrMVB7876APRb1brlGdSM2bdmE4uJiHP3bUfHx+vp67Ni5A3fv3cWDhw/ExzUaDTZu3igu+zL5Je7cvYP9B/Yj9sdYFBcXY9+BfeLrb9y6gV8e/CJ+nfQyiQE7QjBgiZyHAUtERFKj1+uRnZ2Njo4OBuxQBuz+A0fg5uEHd8+p+OH0eQDAkaMn4KMIgYvbFJz6IQYAcPHSVduAbbYG7NFj0WLAPnwUL663M2DnzPsKCxd/jRmzFsNkMr/3Jk4lJWU4feYCvl65HnJXBTZs3DFoAVtXV4cNG3teQpyVlYUbt244HLB1dXXYum0riouLcfzEcfHxhsYG7Nq9C3fu3rEJ2KamJmzYuAFFxUX4ftf3eP78OYqLi/H4yWNcir3U4720N27dwM+//Cx+nfIqhQE7QjBgiZyHAUtERFJlMpkYsEMZsA8fPhXfY5qZmQMAeJmsFB9LTU0HYI1LuasCK1dtQEJCErZs3Q25qwJ5eYViwD5+/Excb9f3wGZmWp+/fOW63YCNjY2Dz5QQPE9Iwps35Zg2YyGWf71ODOVNm3ciJzff7nE4EnFnzp7BmbNnxJs4VVZWYsfOHVCmKt8bsGvXr0VdXR0A66W/nWdON27eKK7rydMniLsWh4LCAptLiO/eu4sfzvyAe/fvIe6a9U7KZrMZUcejcPHSxR4BW1BgXV6v18NsNuP4yeMM2BGCAUvkPAxYIiKSgpqaGqSmpgIAdDod4uPjGbBDHbB1dQ2QyQV4C4Ewm80ArKfD3Tz84OruC71eL742ISEJ8xYss97EacEyvEhMBoA+AxYAtm4Lw2SfIKSlZdq9idPOXfvgowiBh5c/vl65HmVlKnFZT+8AHIs6Zfc4HIk4o9GI6zevY/v328WP0UlOth7D+wJ2d9huHD95HOF7w3H67GnodDoUFxdj/4H9OHX6FKJ/iEbM+RgxWuOfxWPvvr3Ys3cPfjjzA5pbmtHQ0ICIQxE4FHkIBw4ewJWrVxB5JLLXuxk/fvIYu8N24+Dhg7gUe4kBO0IwYImchwFLRERSUF1dDaVSCQBobW3F48ePeQnxUAfsaOGsiHPkM2GHGwN2aDBgiZyHAUtERFLFmzgxYD8IA5acjQFL5DwMWCIiGqlqampQXW39NBSNRoOysjIAgMFgQF5eHi8hZsB+mLEccWP52IcSA5bIeRiwREQ0UqWmpoqXDZeVleGXX6yfGKLVahEbG8tLiBmwH2YsR9xYPvahxIAlch4GLBERSRUvIWbAfpCxHHFj+diHEgOWyHkYsERENJJotVrxZrY6nQ6tra0ArJcNa7VaANZwbWxshNFoZMAyYPtvLEfcWD72ocSAJXIepVIJnU433LtBREQEALh8+TKys7MBAPHx8Xj8+DEAIC8vD7GxsQCAxsZGHD58GEajEcpU5bDta28YsBIwliNuLB/7UGLAEjmPSqVCbm6uzUe3ERERjXRmsxl19XVQqVTDvSs2GLASMJYjbiwf+1BiwBI5j8VigUqlgjJVicSkRA6Hw+FwJDHKVCVUKhUsFstw/yq1wYCVgLEccWP52IcSA5aIiIiIpIABKwFjOeLG8rEPJQYsEREREUkBA1YCxnLEjeVjH0oMWCIiIiKSAkkHbFVtE4fDGYRhwBIRERGRFEg6YIlocDBgiYiIiEgKGLBExIAlIiIiIklgwBIRA5aIiIiIJIEBS0QMWCIiIiKSBAYsETFgiYiIiEgSGLBExIAlIiIiIklgwBIRA5aIiIiIJIEBS0QMWCIiIiKSBAYsETFgiYiIiEgSGLBExIAlIiIiIklgwBIRA5aIiIiIJIEBS0QMWCIiIiKSBAYsETFgiYiIiEgSGLBExIAlIiIiIklgwBIRA5aIiIiIJIEBS0QMWCIiIiKSBAYsETFgiYiIiEgSGLBExIAlIiIiIklgwBIRA5bIiSwWC96o3kCZqkRiUiKHw+FwOJIYZaoSKpUKFotluH+V2mDAEhEDlsiJVCoVcnNz0djYCK1Wy+FwOByOJKaxsRG5ublQqVTD/avUBgOWiBiwRE6kVCqh0Wig1+thNBo5HA6Hw5HE6PV6aDQaKFOVw/2r1AYDlogYsNQnVXnFcO+CZCUmJUKv14+4S7CIiIjex2KxQK/XIzEpcbh3xQYDlogYsIPk7dtqbNu+B1P8psPNww8h0xfgyNGTaGlpBQAYDAbI5AJmzVnilO1/yPr72mcAOHDwKHymhAz6tseKxKREGI3G4d4NIiKifjMajQxYBuzYxDMPIxsDduBMJjNCps2HTC5g9ZpNCN97CHPmfQWZXMD6DdvE12zdFoYjR084ZR/6G5GO7DMATPYJwmSfoD7X5cxjkzIGLBERSRUDdgwHbEZGBkpKSmweq6qqQlFR0Qetr6WlBRmZGYOxa05lsViQm5uLjo4Om8c7OjqQnJI84LA1mUxIeZXi8DotFgteJr/ssT+DTSo/n04M2IFraFRDJhcwf+Fy8TG93oDVazZhxcp1MBgMPQJTVV4BmVzA9h3h2LotDJN9gjBz9mI8jU/AocNR8PWbAd+pM3Dj5l0AgEajhUwuYMPGHQjfewie3gEImb4At27fB9B7wBaXlGLlNxvg6R2AwOA5OH/hsvjviCP7vHjJSsjkgjj5BUWoq2uATC5g7fqtCF32LbyFQLxITLbZdue+rF23BUePRcM/YBamBsxC9KkYcVslJWVY/vU6eHj5Y8lXq3D+wmXI5AKuxt100k9peDBgiYhIqhiwYzRgOzo68DL5JV6nvbb5S0xhYSGqq6s/aJ1VVVUoKS3p+4XDrKW1BRkZPUOu85r6gVI3qZGbl+vwOocqLKXy8+nEgB0cK7/ZAJlcwJx5X+FY1Ck8T0hCa6tOfN5ewMrkAi5euop79x+IX2/bvgdJSSnw9ZuBSS4+aNJoxICVyQXs2x+J+GcvsGDhCsjkApKTlT3W39zcAoXvNPgoQvDj5WvYui0MMrmAy1euO7zPjx7Hw91zKtw9p+Jq3E00NWnEgJXJBWzavBMRB4+hubml14CVyQUcOhyFl8lKhExfAJlcQFZ2LvR6PQKC5sDFbQpORp/F6TMX4O45lQFLREQ0gjBgx2jAarVaZGRkoKKiwuY21KmvU9HS2gKD0YCCggJkZmUiIzMD9Q31PdZhMBqQl5eH9PR05BfkIz8/H3V1dXaXNRqNyC/IR0ZGBtLS06DRaAAAlW8r8ebNG3G9+QX5qG+oR2VlJfLy81BcUoyMzAy8Ub1B5dtKFBYWIi09De3t7eJ6bbZXXy+ut7ikGCUlJcjJyUFBQQHa2tqgTFVCmapERYXtDWDKy8uhKlfZXbY7e8dTXl6O8oryHussryhHbl4uioqLkJmZiarqKgBAVXUVsrKzkJefh9TXqeLj9r6PBoMBuXm54nYrKyvFfS4pLUF2TjZKSkrs/nykggE7OHS6NpyLicW8+cvEeHPz8MP5C5cB2A/YpaGrxHX4KEIgkwvie1A3bdkFmVxAUVGJGLABQXPEs6gZmdmQyQXs2Lm3x/pv3/4JMrmACxet2zeZzBAUwTZnaPvaZ6DnJcSdAavwnSZezdB9251fT/GbLu7riZNnIZMLuP/TQyS9fAWZXMDusAhxvUeOnmDAEhERjSAM2DEasJ2BZjQa8Ur5CmazGUajUbyUNT0jHbW1tQAgvsZkMtmsIzMrEzW1NQCAhsYGJCYlQqfT2V02Oycb1TXWs7vaZi2ysrMAWIO1oaFBXK8yVYl2fTvy8/ORm5cLi8WC5uZmJL1MQnNzs3WZ/HwxVLOys8R4NJvNUKYq0dHRgYKCAuTk5oh/mX2Z/BImkwlFxUXi/nWVm5cLtVoNAHaX7cre8eTm5kLd" [INFO] [exec] 18:15:13.574 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.574 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.574 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.575 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.575 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.575 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.575 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.587 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.587 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.587 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.587 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.588 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.588 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "/zx7zrPKyzuu6JgUBQa5dLOszB6whmlp8ZIVOnjoiH37x47lNxtyt2+XKzJ6gFyRyXp9y3bNmr1AhmlpyxtvSpLq6+s1ecpTMkxLa9dtVHRMikLDY/X55yWS7g3DMRmTlD7mMcXGD1Z9fb0yV6ySYVpakbW60wP2/Q8OKjQ8VqHhsdq6badu3ixrdcA2PgO7aHGm4uIHKypmoIqLv/A4Tvf3tfe4uwes+/pt23cpMXmYDNNS3ocfdeo5wXiAr/EchJMxYInIsTFg4QT79+faZ0Lbkpd3XIZpacbM+fZlBw8esQeqe8COznjMvt4VmSzDtOz3m86YOV+Gaamo6DN7wMYnptpnUU8VfCrDtDR33qJmQy4nZ48M09KrrzX8D9uamlpZkUkeA/F66Q37bLJhWh5nIRsPWPcYPX/hogYOStPQ4Rl6bdPWTg9YqflLiL15D6y71GFjdKbwXIvf197j7h6w8YmpqqurkyQdOXpMhmlp3vzFbf6dtobxAF/jOQgnY8ASkWNjwMIJTpw4KcO0lDbqT82uO3w4T2VltyRJb+54y+O9mpJ07dpX9mh1D9gnps22r4+JG6Tg0Gj7z3OeXmi/xNY9YBuPxGtffS3DtDR+wtRmQ27N2g0yTEshYTEKj4hXeES8AoNcMoMjPY555fNrZJiWwvrF6fbtcvvyxgPWPZSfWfCcDNPSyufXtDtgX1zz8n0ZsI1fQlxZWaVDuUdlmJaiY1NUU1Pb7Pvae9zdAzZj7GT7+kuXrsgwLU2cNL3Z36k3GA/wNZ6DcDIGLBE5NgYsnODOnbvq70qUYVo68fFJ+3L3S4tj4wertra2zTOBc+ctsgfstOlz7Otj4gYpJCzG/nNLAzbCSlRFxR1J0rHv3o86b/7iZkNu+5s59suDr1z9UleuXNXBQ0dU/PkX9u1f/KxYwaHRCg6Nss9QujUesDU1tYqwEhQY5LJfstx4wN69e9d+X6ybe+y2NmAbPr25YwNWkmpqatSvf7wM09L166UdOgM7d94ie8BGRg9QdXW1JOnod9+z4Nnn2v7LbwXjoeuuXr3m1WVoGc9BOBkDlogcGwMWTvHOnn0KDHIpKCRKj0+ZqelPzlVwaLQM09Jbb++V1DC0hgxt+KCjp2bO1/MvrFGElaiQsBhduHCx0wPWMC1ljHtcGzZuVkLSUBmmpfz8T5oNuRs3bio8Il4xcYO0ddtOLX1upQyz4UOjpIbBOHR4hgKDXDp2LF/Dho+VYVrau/d9+3r3gJWk6U/O/e49qdGqrKz0GLCSFBc/WIZpadXq9Vq1er39eLQ2YBOThykwyKUVWatVculyqwM2KCRKS5et1NJlK7VoyQr7w6Pc70Fu+n3tPe7uARsUEqVx46dow8bNik9MlWFa+uSTgk49H7wdD6MzHvvuZd1vePX1ZnCkx/OjI9eXlt6QYVpKTB6myspK+/IxGZM0cFCaVz//fmnrftfW1mrak3M175klbV7WVe5XK7yQve6+3J43j33TYuIGeRxL1soXW/xzZzBg4WQMWCJybAxYOMlH+R9rwmMNn/AbYSVoTMYk+1fNuJWW3tDCRcsVHZOi/q5ETZo8QxcuXJSkTg/YkekTlLlilf3pue7B3NIALCg4o4yxkxUSFqPI6AFatGSF7ty5K0n2hzAtXbZSknTufJHM4EhFWAn68strzQbsjp1ve7zMtumA/fBYvpIHjlBoeKymPTlXL2/Y1OaAfXPHW3JFJsuKTNLJk6e9eg9sYJBL4RHxmjzlKX3zzfVW73dbj7t7wM5/Zqmez16rCCtBA1LStPud9zr8HHDzZjyUlNz70K6UQSO9+n3B92PAus/Cu33fA7a9+33nTsPZ+8ZjtaXLusoXA3ZASpr9H1+WLlupVS++JKnhU7JnzV6gPXv3eRwbAxb+igFLRI6NAQu0zj1g3YMSPYc342HV6vUN/8HiuzPZJ0+ebvY1R/OOK2XwKEXHpui1TVubjaT2rm+s8YANCYvRlatfSmp5wB47lq+hwzMUGh6rSZNn6Nq1r+zrRqSN14i08ZLuvVf4yRlPS2r4jziGaWnvux90+n67PzG68XO7pcsk6Y2tO5WQlKrg0GilDBqpgwePeNzW2bMXlDF2ssL6xSll0EiP/6DkHonznlmiSY/PUHhEvKZNn6Pb5eXtPgadfexnzV7Q4vXtnYFt71hawoCFkzFgicixMWCB1jFge672xkNdXZ1i4wdr2PCx9hnJpmcXr18vVVi/WMUlDNHrW7YrY+xkjzP07V3flHtEZYx7XIFBLk397sPCmg7Ya9e+UnBotEalT9DrW7YrOjbF41dErVm7QYFBLpWV3dLu3e/KMC1FxQyU1DBO3b/mqbP3+509++wPANu/P7fVy86dL5JhNnzo2bbtuxSXMMQ+Dkm6XV4uV1SyEpJS9dqmrRqZPkFmcKSuXLnacD+/G4mBQS6tevElzZ23yP6wr/Yeg84+9k3PwBYVfeZxLC0N2PaOpTUMWDgZA5aIHBsDFmgdA7bnam88uD9YatPmrZKkUekTFBoea/+6JOneaHOfzbx69ZrHSGrv+qbcI+qF7HVa8GzDB2odPvJhswG7aXPDS8E//fSsJGnz69tlmJYuXboiSTp9+owM09KBg4e1YOEy+wPMLl26orRRf2rz+ejN/e7IS4ivXftK5eXf6uzZC/b7amtrayVJ7+3bL8O09O579x6fI0eP2T/LPRLdZ0Vvl5fbLyVv7zHo7GPfNPcZ47YGbHvH0hoGLJyMAUtEjo0BC8CJ2hsPM2c9Y3+o1NJlK+2XyO7Y+bb9Ne7hUlBwRpJUX1+vwCCXPZLau76pxgP25s0y9XclKnnAcA1PG+cxYDNXrJJhNvwapfCIeIWExcgwLR0/fkJSw1lUV2Synlv2vAakpOmF7HUKDY/V5s3bFBjk8vh1RZ25394O2KqqKi1anKmwfnGKsBIUHZMiw7RUU1Pj8fh8/MmpFo/FPRKfz15r355hWprz9MJ2H4POPvadeQlxe8fSGgYsnIwBS0SOjQELwInaGg9lZbfsT2RuWuPfJfzuex/YH3olSf/+79c9zvK1d31TjQesdO/XKhmm5TFgN77yun129srVL3Xy1GmdKTynu3fv2l8zZ+5CRcem2ENqwsRp9p/dH47V2fvt/hVM8+YvbvMy9/Hvfuc91dbWat78xS2egc3J2SNJunDhop5duFznzl2Q1PxDnBoP2PYeg84+9p0ZsN78fbSEAQsnY8ASkWNjwAJworbGw7btu2SYlnbu2u1x+ZSpMz0G4K1btxVhJShl0Ei9/8FBTZ0222MktXd9U00HbF1dndJGjm82YC9duqLAIJcyxk7Wjp1vK2XQSFmRSfbvGpakvXvft98/WlFRofUvvSrDtBQXP7jVT1P29n7X1dUpODRKSQOG67VNW1u9zH0WdMfOt/XxJ6fslzK7f0WQ+z2wkdEDtOrFlzRk6GgFh0bp8mXP98C2NGDbeww6+9h3ZsB68/fREgYsnIwBS0SOjQELwInaGg8j0sYrODRKt27d9rj8wMHDMkxLy5a/YF924sRJDU5NV3RMirJXrVfywBEeI6m96xtrOmAl6dNPzyowyNXsU4j3789VyqCRCg6NVtrI8Tp9+ozH9TdvlikwyGWfOT3x8UkZpqVFizPvy/1+IXudwvrFKWPc461eVl7+rSZPeUph/WI1JHW0fQbW/V5RSSo8e15jMiYprF+cBqem61DuUfu6tgasN49BZx77zn4KcXvH0hIGLJyMAUtEjo0BC8CJGA/wNZ6DcDIGLBE5NgYsACdiPMDXeA7CyRiwROTYGLAAnIjxAF/jOQgnY8ASkWNjwAJwIsYDfI3nIJyMAUtEjo0BC8CJGA/wNZ6DcDIGLBE5NgYsACdiPMDXeA7CyRiwROTYGLAAnGjXrl26c6ft39MJdJeKigrl5OT4+jCATmPAEpFjY8ACcKKCggLl5uYyYvG9q6io0KFDh1RQUODrQwE6jQFLRI6NAQvAierq6lRQUKCcnBxt2bKF6HsrJydHBQUFqqur8/U/BkCnMWCJyLExYAEAwP/P3p3FRJk37J9/8j6Z5J85mszJnEwyk0wyh7Mk88+8yWSS" [INFO] [exec] 18:15:13.588 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.588 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.589 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.589 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "gAVgLAYsAACAf2HAAjAWAxYAAMC/MGABGIsBCwAA4F8YsACMxYAFAADwLwxYAMby5oB98fov/deVTfrnZOkfP+AfP0j/nCz936ua9OJ1z27ThoYGuYpcykjPUEpyCj7ISM+Qq9ilhoYGr//QAACAtzFgARjLmwP2P1c3eX0w+qr/XN3Uo9v0ZvFNXc6+rPr6etHH6uvrdTn7sm4W3/T6Dw0AAHgbAxaAsbw5YP9jiveHoq/652T16DbNSMtgvHZQfV29MtIzvP5DAwAA3saABWAsbw5Yb49EX9eT2zQlOcXbO9GnS0lO8foPDQAAeBsDFoCxGLC+qye3KQO28xiwAAAwYAEYjAHru3pymzJgO48BCwAAAxaAwRiwvqsntykDtvMYsAAAMGABGIwB67t6cpsyYDuPAQsAAAMWgMEYsL6rJ7cpA7bzGLAAADBgARiMAeu7enKbMmA7jwELAAADFoDBGLC+qye3KQO28xiwAAAwYAEYjAHru3pymzJgO48BCwAAAxaAwUwdsP/NVCkyTap4JjW8df93yXHpv4R++WH5H5Oln1KkVSf/vQbs27fvtHvPAY0eO0n9B4Ro9NhJ2rFznxobG3txQva8Bw8fyeG0tG37nh5fBwMWAAAGLACDmTpgD1xzD5IjN6TZh6S0YvfHO658+QH7381yf64tl/69BuzS5WvlcFqKjFqpQ4eOKmLhMjmcltas3dTj6+zNGLAAAPQOBiwAY5k4YP/3Ze4xknqj9ekrTkhTkj5+/H+tdF/u8HXp+b+kxJyP543fJVX+Lr1pkC7edV9ny0dYfz4jPXst/fXO/ehu8JaP5xfd/ziITt3q+vpMGLAVlVVyOC0tilrZ6vTEbXt0LO2E/XFTU5M2b9mu4JAx6hcwRKPHTtKl7Cv2+TW/3ZfDaemXjXGaMnW2vho8XGELFuv1mzf2ZXJz8zVh0o8a8NVQjRn7g86dz2r1OU+eOqdvxkzSV4OHa9bscFVUVkliwAIA0FsYsACMZeKAnfBhv0xN6vxyzQO26ndpWIL0fy53n/7/rnOfvuS45NggXSh1X+afUz4O5JsPpUVp0v+z1j1gbz36eL3/33r3n08rlv63pV1fnwkDNuPEGTmclo4ey+j0chWVVfp+wnTt3nNAN0tua/TYSRr//TT7/OYB+82YSaqsrFbyoVQ5nJZSjqRLku7ff6h+AcGaH75E+deua/bcCA2yRurFi5eSJJfrlhxOSzt27tP1G8WaPTdCo0ZP1Pv37xmwAAD0EgYsAGOZOGB/2OseI6H7uzdgV5xoffra0+7TX/0p1da7HzVteCv9Tws+XuZ/Wei+/h1XpJd10qPaj+d9+hTi7lyfrw/Y9PRTcjgtpR493uVlHz58rNSjx7Vm7SZZQV9r2PBx9nnNAzY+YYd9WYfT0vYd7jvt6LEMOZyWbt68Jcn9d2xqarL/fHzCDjmclgZZIzU4cKS+Gjxc/QeE6MmTpwxYAAB6CQMWgLFMHLD/ddWHMXL942n/nCJduycl5bcdsLMPtf7zv5xzn/6/Rro//u9nu98Uqvl8xwap8a37KcpjtkuXK6SHnQzYrq7PhAFbWlomh9NS1OJV9mnv37/XlKmztXzFz/Zp128Uq19AsBZFrdSZsxc0fcZPGjbiW/v85gG7c1eSJOnxk6etRmfq0eNyOC0VXi+SJP3x/IVKSu7ozz//lCTFxiXK4bR0//5DSdLr12/09u07STyFGACA3sKABWAsEwfsP36Q0l3uQZJcIM1Kls7cdn+8+lTbATszufWf7bvRffrBAvfTf0ufuF+/2vyU3+UfXvLZ5xfpf5zvfvT18auPf/6/ne4+P6vMPXa7uj4TBqwkhX9406YlS9fo0OFjmhcWKYfTUsLWXfZltm3fYw/QZ8/+0LDh4zS0nUdgOxqwzU8h/nHmfF3KvqK5Py2Ss1+QHjx8JEkqKLghh9PS0mVr5XLd0rjxU/TNmEk8hRgAgF7EgAVgLFMH7H8JlVaelH574X60tPJ3KeKo+w2Yuhqw//hB+n63e2jW/yVdrZL+j+Ufz/ufw6W8aunPv6Q7j93j+H2T9D/M+3iZXbnSvxo+Pgrc2fWZMmAbGxuVuG23Rnz9nfoFBOubMZO0d19yq6f4Pn7yVFND5yhg4FB9O36q5oVFqk/fQPs1rF0NWEm6kpuv7ydOV8DAoRr77WRlZma3Oo4TJ85o3PgpGvDVUE0LnavyCt7ECQCA3sSABWAsUwesP+jJbfo5A9YfYsACAMCABWAwBqzv6sltyoDtPAYsAAAMWAAGY8D6rp7cpgzYzmPAAgDAgAVgMAas7+rJbcqA7TwGLAAADFgABmPA+q6e3KYM2M5jwAIAwIAFYDAGrO/qyW3KgO08BiwAAAxYAAZjwPquntymDNjOY8ACAMCABWAwbw7Y/5ji/ZHoq/45uWcDNiMtQ/X19d7eiT5ZfV29MtIzvP5DAwAA3saABWAsbw7Y/1zd5PWh6Kv+c3VTj27Tm8U3dTn7MiP2k+rr6pVzKUc3i296/YcGAAC8jQELwFjeHLAvXrtH7D8ne38w+op/TnaP1xeve3abNjQ06GbxTWWkZyglOQUfZKRn6GbxTTU0NHj9hwYAALyNAQvAWN4csAAAAPj7MWABGIsBCwAA4F8YsACMxYAFAADwLwxYAMZiwAIAAPgXBiwAYzFgAQAA/AsDFoCxGLAAAAD+hQELwFgMWAAAAP/CgAVgLAYsAACAf2HAAjAWAxYAAMC/MGABGIsBCwAA4F8YsACMxYAFAADwLwxYAMZiwAIAAPgXBiwAYzFgAQAA/AsDFoCxnj5/5fVvogAAAPj7PH3+yus/gzZjwALwyMvX9V7/JgoAAIC/z8vX9V7/GbQZAxaAR17Xu0fs0+ev9Pj3lwAAAPg39fT5K718Xa/XPvAzaDMGLAAAAADACAxYAAAAAIARGLAAAAAAACMwYAEAAAAARmDAAgAAAACMwIAFAAAAABiBAQsAAAAAMAIDFgAAAABgBAYsAAAAAMAIDFgAAAAAgCCc06kAAB/bSURBVBEYsAAAAAAAIzBgAQAAAABGYMACAAAAAIzAgAUAAAAAGIEBCwAAAAAwAgMWAAAAAGAEBiwAAAAAwAgMWAAAAACAERiwAAAAAAAjMGABAAAAAEZgwAIAAAAAjMCABQAAAAAYgQELAAAAADACAxYAAAAAYAQGLAAAAADACAxYAAAAAIARGLAAAAAAACMwYAEAAAAARmDAAgAAAACMwIAFAAAAABiBAQsAAAAAMAIDFgAAAABgBAYsAAAAAMAIDFgAAAAAgBEYsAAAAAAAIzBgAQAAAABGYMACAAAAAIzAgAUAAAAAGIEBCwAAAAAwAgMWAAAAAGAEBiwAAAAAwAj/qKx5JgAAAAAAfB0DFgAAAABgBAYsAAAAAMAIDFgAAAAAgBEYsAAAAAAAIzBgAQAAAABGYMACAAAAAIzAgAUAAAAAGIEBCwAAAAAwAgMWAAAAAGAEBiwAAAAAwAgMWAAAAACAERiwAAAAAAAjMGABAAAAAEZgwAIAAAAAjMCABQAAAAAYgQELAAAAADACAxYAAAAAYAQGLAAAAADACAxYAAAAAIARGLAAAAAAACMwYAEAAAAARmDAAgAAAACMwIAFAAAAAB9XVv1YeTfKdTa7SOeyi1VYUq3y6idf5HOVVz9VXlG5jpy+qn1Hs3TweLYyc0tUVvXY67cDAxYAAAAAfNSd8kfanXJe81Zu0+SI6FYi1u1U6umrKq/qvSF7Ke+2lmzc1+ZzTY6I1twVW5V8PLtXP5+nGLAAAAAA4IOul1Qr8pe97Y7JltZsPqTSys9/dDTl5JUuP9fkiGj9su2o7nppxDJgAQDA36q04pFcd37zueuCf+Brxr94en/70tfHnfKHitzQ9Xhttn7rEVXce9rjz5eZW6LJEdGasjBGy35N0k+r2j7i21Lcngyv3C4MWAAAYLtSUKqNCamau3SrZizarMU/79HRU1d79XMs/nmPzl4q8rnr+lzTFsTYQsNjNDsqXuviUlToqlRlzTNdL7mnaQtidLv8gdeP1Vv3vTe47vymaQti7FHypb9mcvJLtaHF7Ri5brcOHL2k" [INFO] [exec] 18:15:13.589 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.589 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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" [INFO] [exec] 18:15:13.589 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-591 << "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"}" [INFO] [exec] 18:15:13.590 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-591: Close connection [INFO] [exec] 18:15:13.590 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.590 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 591][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.621 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 592][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.622 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34630<->127.0.0.1:7055 [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-592: set socket timeout to 10800000 [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> Cache-Control: no-cache [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> Host: localhost:7055 [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.623 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 >> "[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "content-length: 156134[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "[\r][\n]" [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << connection: close [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << content-length: 156134 [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << server: httpd.js [INFO] [exec] 18:15:13.696 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-592 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.698 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - Create a New Document\n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n " [INFO] [exec] 18:15:13.705 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << "
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
WorkspacesStudio Test Workspace\n
\n
\n\n
\n
\n

Create a New Document My test document\n

\n\n
\n
\n
\n\n\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n " [INFO] [exec] 18:15:13.715 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-592 << " \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n\n \n
Title\n \n
Description\n \n
SimpleString\n \n
SimpleDate\n
\"\"\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n
SimpleBlob\n
\n
MultiString\n \n\n
\n\n\n\n\n\n\n
\n \n \n \n \n \n \n \n
\n
\n\n\n\n\n\n\n
\n \n \n \n \n \n \n \n
\n
\n Add\n \n\n
\n
MultiDate\n \n\n
\n Add\n \n\n
\n
MultiBlob\n \n\n
\n Add New Attached File\n \n\n
\n
Complex\n \n\n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
ComplexBlob\n
\n
ComplexDate\n
\"\"\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n
ComplexMultiBlob\n \n\n
\n Add New Attached File\n \n\n
\n
ComplexMultiString\n \n\n
\n Add\n \n\n
\n
ComplexString\n \n
\n
\n
MultiComplex\n \n\n
\n Add\n \n\n
\n
\n
\n
\n
\n \n \n \n \n\n
\n
\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
Draft saved.
"}" [INFO] [exec] 18:15:13.736 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-592: Close connection [INFO] [exec] 18:15:13.736 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.736 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 592][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 593][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34648<->127.0.0.1:7055 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-593: set socket timeout to 10800000 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> Content-Length: 82 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> Host: localhost:7055 [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "[\r][\n]" [INFO] [exec] 18:15:13.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_DOCUMENT"}" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "[\r][\n]" [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << connection: close [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << content-length: 224 [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << server: httpd.js [INFO] [exec] 18:15:13.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-593 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-593 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{04662174-e0d6-49c3-91d6-0b06a2f25205}","element-6066-11e4-a52e-4f735466cecf":"{04662174-e0d6-49c3-91d6-0b06a2f25205}"}}" [INFO] [exec] 18:15:13.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-593: Close connection [INFO] [exec] 18:15:13.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.794 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 593][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 594][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.795 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34652<->127.0.0.1:7055 [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-594: set socket timeout to 10800000 [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B04662174-e0d6-49c3-91d6-0b06a2f25205%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B04662174-e0d6-49c3-91d6-0b06a2f25205%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:13.796 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> Cache-Control: no-cache [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> Host: localhost:7055 [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B04662174-e0d6-49c3-91d6-0b06a2f25205%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.797 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 >> "[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "[\r][\n]" [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << connection: close [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << content-length: 102 [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << server: httpd.js [INFO] [exec] 18:15:13.805 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-594 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-594 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:13.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-594: Close connection [INFO] [exec] 18:15:13.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.806 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 594][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.807 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 595][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34656<->127.0.0.1:7055 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-595: set socket timeout to 10800000 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.808 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> Content-Length: 189 [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> Host: localhost:7055 [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "[\r][\n]" [INFO] [exec] 18:15:13.809 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{04662174-e0d6-49c3-91d6-0b06a2f25205}","element-6066-11e4-a52e-4f735466cecf":"{04662174-e0d6-49c3-91d6-0b06a2f25205}"}]}" [INFO] [exec] 18:15:13.825 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "[\r][\n]" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << connection: close [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << content-length: 99 [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << server: httpd.js [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-595 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-595 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:13.826 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-595: Close connection [INFO] [exec] 18:15:13.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:13.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 595][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.827 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 596][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34662<->127.0.0.1:7055 [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-596: set socket timeout to 10800000 [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:13.828 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> Content-Length: 175 [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> Host: localhost:7055 [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> Connection: Keep-Alive [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "[\r][\n]" [INFO] [exec] 18:15:13.829 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{04662174-e0d6-49c3-91d6-0b06a2f25205}","element-6066-11e4-a52e-4f735466cecf":"{04662174-e0d6-49c3-91d6-0b06a2f25205}"}]}" [INFO] [exec] 18:15:13.891 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "connection: close[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "date: Wed, 28 Nov 2018 18:15:13 GMT[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "[\r][\n]" [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << HTTP/1.1 200 OK [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << connection: close [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << content-length: 99 [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << server: httpd.js [INFO] [exec] 18:15:13.892 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-596 << date: Wed, 28 Nov 2018 18:15:13 GMT [INFO] [exec] 18:15:14.027 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-596 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:14.027 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-596: Close connection [INFO] [exec] 18:15:14.028 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:14.028 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 596][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 597][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:14.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34720<->127.0.0.1:7055 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-597: set socket timeout to 10800000 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> Content-Length: 40 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> Host: localhost:7055 [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> Connection: Keep-Alive [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "[\r][\n]" [INFO] [exec] 18:15:14.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "[\r][\n]" [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << connection: close [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << content-length: 224 [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << server: httpd.js [INFO] [exec] 18:15:15.112 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-597 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-597 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}","element-6066-11e4-a52e-4f735466cecf":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}"}}" [INFO] [exec] 18:15:15.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-597: Close connection [INFO] [exec] 18:15:15.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.113 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 597][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 598][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.114 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34876<->127.0.0.1:7055 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-598: set socket timeout to 10800000 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> Content-Length: 126 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> Host: localhost:7055 [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "[\r][\n]" [INFO] [exec] 18:15:15.115 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "[\r][\n]" [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << connection: close [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << content-length: 224 [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << server: httpd.js [INFO] [exec] 18:15:15.126 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-598 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.127 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-598 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8ac37b85-cdeb-4e79-b8ef-182066dee08b}","element-6066-11e4-a52e-4f735466cecf":"{8ac37b85-cdeb-4e79-b8ef-182066dee08b}"}}" [INFO] [exec] 18:15:15.127 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-598: Close connection [INFO] [exec] 18:15:15.127 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.127 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 598][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.128 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.128 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.128 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.128 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 599][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.128 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34886<->127.0.0.1:7055 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-599: set socket timeout to 10800000 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8ac37b85-cdeb-4e79-b8ef-182066dee08b%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8ac37b85-cdeb-4e79-b8ef-182066dee08b%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> Host: localhost:7055 [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B8ac37b85-cdeb-4e79-b8ef-182066dee08b%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.129 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 >> "[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "content-length: 115[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "[\r][\n]" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << connection: close [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << content-length: 115 [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << server: httpd.js [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-599 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-599 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My creation title"}" [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-599: Close connection [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.158 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 599][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 600][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.160 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34890<->127.0.0.1:7055 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-600: set socket timeout to 10800000 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> Content-Length: 133 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> Host: localhost:7055 [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "Content-Length: 133[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "[\r][\n]" [INFO] [exec] 18:15:15.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleString"}" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "[\r][\n]" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-600 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ce3f1c60-c29a-434d-b04e-a786c6f65382}","element-6066-11e4-a52e-4f735466cecf":"{ce3f1c60-c29a-434d-b04e-a786c6f65382}"}}" [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << connection: close [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << content-length: 224 [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << server: httpd.js [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-600 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-600: Close connection [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.167 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 600][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.168 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.168 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 601][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34892<->127.0.0.1:7055 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-601: set socket timeout to 10800000 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce3f1c60-c29a-434d-b04e-a786c6f65382%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce3f1c60-c29a-434d-b04e-a786c6f65382%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> Host: localhost:7055 [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce3f1c60-c29a-434d-b04e-a786c6f65382%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.170 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 >> "[\r][\n]" [INFO] [exec] 18:15:15.187 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "content-length: 109[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "[\r][\n]" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << connection: close [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << content-length: 109 [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << server: httpd.js [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-601 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-601 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"test string"}" [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-601: Close connection [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.188 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 601][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 602][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34894<->127.0.0.1:7055 [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-602: set socket timeout to 10800000 [INFO] [exec] 18:15:15.189 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> Content-Length: 131 [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> Host: localhost:7055 [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "Content-Length: 131[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "[\r][\n]" [INFO] [exec] 18:15:15.190 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleDate"}" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "[\r][\n]" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << connection: close [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << content-length: 224 [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << server: httpd.js [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-602 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-602 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f1fcc58e-e7e4-4230-9646-7cb022df38db}","element-6066-11e4-a52e-4f735466cecf":"{f1fcc58e-e7e4-4230-9646-7cb022df38db}"}}" [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-602: Close connection [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 602][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.195 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.195 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.195 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 603][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34898<->127.0.0.1:7055 [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-603: set socket timeout to 10800000 [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1fcc58e-e7e4-4230-9646-7cb022df38db%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.196 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1fcc58e-e7e4-4230-9646-7cb022df38db%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> Host: localhost:7055 [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf1fcc58e-e7e4-4230-9646-7cb022df38db%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.197 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 >> "[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "content-length: 110[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "[\r][\n]" [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << connection: close [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << content-length: 110 [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << server: httpd.js [INFO] [exec] 18:15:15.234 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-603 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.235 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-603 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Oct 11, 2012"}" [INFO] [exec] 18:15:15.235 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-603: Close connection [INFO] [exec] 18:15:15.235 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.235 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 603][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 604][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.237 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34912<->127.0.0.1:7055 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-604: set socket timeout to 10800000 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.238 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> Content-Length: 140 [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> Host: localhost:7055 [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "Content-Length: 140[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "[\r][\n]" [INFO] [exec] 18:15:15.239 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleBlob:download"}" [INFO] [exec] 18:15:15.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.243 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "[\r][\n]" [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << connection: close [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << content-length: 224 [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << server: httpd.js [INFO] [exec] 18:15:15.244 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-604 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.245 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-604 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ee972a8a-a0de-4e5b-977d-8d1394b55b9d}","element-6066-11e4-a52e-4f735466cecf":"{ee972a8a-a0de-4e5b-977d-8d1394b55b9d}"}}" [INFO] [exec] 18:15:15.245 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-604: Close connection [INFO] [exec] 18:15:15.245 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.245 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 604][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.246 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 605][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34914<->127.0.0.1:7055 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-605: set socket timeout to 10800000 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee972a8a-a0de-4e5b-977d-8d1394b55b9d%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee972a8a-a0de-4e5b-977d-8d1394b55b9d%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> Host: localhost:7055 [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.247 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bee972a8a-a0de-4e5b-977d-8d1394b55b9d%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.248 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 >> "[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "content-length: 132[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "[\r][\n]" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << connection: close [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << content-length: 132 [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << server: httpd.js [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-605 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-605 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Studio test3407981459651272636.txt"}" [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-605: Close connection [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.278 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 605][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 606][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.279 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34918<->127.0.0.1:7055 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-606: set socket timeout to 10800000 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> Content-Length: 143 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> Host: localhost:7055 [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "[\r][\n]" [INFO] [exec] 18:15:15.280 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "[\r][\n]" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << connection: close [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << content-length: 224 [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << server: httpd.js [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-606 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-606 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f6448997-f4aa-42ba-a600-bee1664548dd}","element-6066-11e4-a52e-4f735466cecf":"{f6448997-f4aa-42ba-a600-bee1664548dd}"}}" [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-606: Close connection [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.284 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 606][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 607][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.285 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34922<->127.0.0.1:7055 [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-607: set socket timeout to 10800000 [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6448997-f4aa-42ba-a600-bee1664548dd%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6448997-f4aa-42ba-a600-bee1664548dd%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> Host: localhost:7055 [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf6448997-f4aa-42ba-a600-bee1664548dd%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.286 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 >> "[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "[\r][\n]" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << connection: close [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << content-length: 102 [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << server: httpd.js [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-607 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-607 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hihi"}" [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-607: Close connection [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.297 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 607][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 608][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.300 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34926<->127.0.0.1:7055 [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-608: set socket timeout to 10800000 [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.301 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> Content-Length: 143 [INFO] [exec] 18:15:15.302 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> Host: localhost:7055 [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "[\r][\n]" [INFO] [exec] 18:15:15.303 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:15.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.309 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "[\r][\n]" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-608 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{eccb6006-0bc0-4e67-9e80-7e43dbd92bce}","element-6066-11e4-a52e-4f735466cecf":"{eccb6006-0bc0-4e67-9e80-7e43dbd92bce}"}}" [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << connection: close [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << content-length: 224 [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << server: httpd.js [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-608 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-608: Close connection [INFO] [exec] 18:15:15.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 608][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.327 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.327 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.328 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.328 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 609][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.328 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.328 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34928<->127.0.0.1:7055 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-609: set socket timeout to 10800000 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beccb6006-0bc0-4e67-9e80-7e43dbd92bce%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beccb6006-0bc0-4e67-9e80-7e43dbd92bce%7D/text HTTP/1.1 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> Host: localhost:7055 [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beccb6006-0bc0-4e67-9e80-7e43dbd92bce%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.329 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 >> "[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "[\r][\n]" [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << connection: close [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << content-length: 102 [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << server: httpd.js [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-609 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-609 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hoho"}" [INFO] [exec] 18:15:15.342 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-609: Close connection [INFO] [exec] 18:15:15.342 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.342 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 609][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 610][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34934<->127.0.0.1:7055 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-610: set socket timeout to 10800000 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> Content-Length: 40 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> Host: localhost:7055 [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "[\r][\n]" [INFO] [exec] 18:15:15.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "[\r][\n]" [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << connection: close [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << content-length: 224 [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << server: httpd.js [INFO] [exec] 18:15:15.347 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-610 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-610 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}","element-6066-11e4-a52e-4f735466cecf":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}"}}" [INFO] [exec] 18:15:15.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-610: Close connection [INFO] [exec] 18:15:15.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.348 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 610][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 611][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34936<->127.0.0.1:7055 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-611: set socket timeout to 10800000 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> Content-Length: 40 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> Host: localhost:7055 [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "[\r][\n]" [INFO] [exec] 18:15:15.349 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "[\r][\n]" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << connection: close [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << content-length: 224 [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << server: httpd.js [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-611 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-611 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}","element-6066-11e4-a52e-4f735466cecf":"{1d98f562-2a01-4469-9d70-9a5322a0aa06}"}}" [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-611: Close connection [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.353 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 611][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 612][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34938<->127.0.0.1:7055 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-612: set socket timeout to 10800000 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> Content-Length: 94 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> Host: localhost:7055 [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "[\r][\n]" [INFO] [exec] 18:15:15.354 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "[\r][\n]" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << connection: close [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << content-length: 224 [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << server: httpd.js [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-612 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-612 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3b5ed10b-6af6-479c-8259-c48f899df163}","element-6066-11e4-a52e-4f735466cecf":"{3b5ed10b-6af6-479c-8259-c48f899df163}"}}" [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-612: Close connection [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.365 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 612][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 613][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34940<->127.0.0.1:7055 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-613: set socket timeout to 10800000 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> Content-Length: 89 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> Host: localhost:7055 [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "[\r][\n]" [INFO] [exec] 18:15:15.366 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Summary']"}" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "[\r][\n]" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << connection: close [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << content-length: 224 [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << server: httpd.js [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-613 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-613 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3b5ed10b-6af6-479c-8259-c48f899df163}","element-6066-11e4-a52e-4f735466cecf":"{3b5ed10b-6af6-479c-8259-c48f899df163}"}}" [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-613: Close connection [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 613][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 614][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34944<->127.0.0.1:7055 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-614: set socket timeout to 10800000 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> Content-Length: 61 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> Host: localhost:7055 [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "[\r][\n]" [INFO] [exec] 18:15:15.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:15.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "[\r][\n]" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << connection: close [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << content-length: 224 [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << server: httpd.js [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-614 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-614 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{171a7edb-ee63-4354-bd0b-61315ddf9e76}","element-6066-11e4-a52e-4f735466cecf":"{171a7edb-ee63-4354-bd0b-61315ddf9e76}"}}" [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-614: Close connection [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.400 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 614][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 615][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34948<->127.0.0.1:7055 [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-615: set socket timeout to 10800000 [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.403 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> Content-Length: 77 [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> Host: localhost:7055 [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "[\r][\n]" [INFO] [exec] 18:15:15.404 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "[\r][\n]" [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << connection: close [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << content-length: 224 [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << server: httpd.js [INFO] [exec] 18:15:15.412 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-615 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-615 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}","element-6066-11e4-a52e-4f735466cecf":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}"}}" [INFO] [exec] 18:15:15.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-615: Close connection [INFO] [exec] 18:15:15.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.413 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 615][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 616][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34952<->127.0.0.1:7055 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-616: set socket timeout to 10800000 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/name HTTP/1.1 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/name HTTP/1.1 [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.414 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> Host: localhost:7055 [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/name HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.415 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 >> "[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "content-length: 107[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "[\r][\n]" [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << connection: close [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << content-length: 107 [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << server: httpd.js [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-616 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.418 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-616 << "{"name":"getElementTagName","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select"}" [INFO] [exec] 18:15:15.419 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-616: Close connection [INFO] [exec] 18:15:15.419 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.419 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 616][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 617][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34954<->127.0.0.1:7055 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-617: set socket timeout to 10800000 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> Content-Length: 77 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> Host: localhost:7055 [INFO] [exec] 18:15:15.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "[\r][\n]" [INFO] [exec] 18:15:15.421 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "[\r][\n]" [INFO] [exec] 18:15:15.428 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << connection: close [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << content-length: 224 [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << server: httpd.js [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-617 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-617 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}","element-6066-11e4-a52e-4f735466cecf":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}"}}" [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-617: Close connection [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.429 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 617][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 618][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.430 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34956<->127.0.0.1:7055 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-618: set socket timeout to 10800000 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/attribute/multiple HTTP/1.1 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/attribute/multiple HTTP/1.1 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> Host: localhost:7055 [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/attribute/multiple HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.431 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 >> "[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "[\r][\n]" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << connection: close [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << content-length: 105 [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << server: httpd.js [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-618 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-618 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-618: Close connection [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.435 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 618][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 619][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34960<->127.0.0.1:7055 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-619: set socket timeout to 10800000 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> Content-Length: 77 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> Host: localhost:7055 [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "[\r][\n]" [INFO] [exec] 18:15:15.445 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:15.456 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "[\r][\n]" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << connection: close [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << content-length: 224 [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << server: httpd.js [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-619 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-619 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}","element-6066-11e4-a52e-4f735466cecf":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}"}}" [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-619: Close connection [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.457 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 619][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.458 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 620][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34966<->127.0.0.1:7055 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-620: set socket timeout to 10800000 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/elements HTTP/1.1 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/elements HTTP/1.1 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.459 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> Content-Length: 124 [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> Host: localhost:7055 [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be7b5d7e7-3609-4164-9742-d6cd649749f8%7D/elements HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "Content-Length: 124[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "[\r][\n]" [INFO] [exec] 18:15:15.460 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 >> "{"id":"{e7b5d7e7-3609-4164-9742-d6cd649749f8}","using":"xpath","value":".//option[normalize-space(.) = \"simpleWorkflow\"]"}" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "content-length: 232[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.473 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "[\r][\n]" [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << connection: close [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << content-length: 232 [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << server: httpd.js [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-620 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-620 << "{"name":"findChildElements","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[{"ELEMENT":"{fcc9d7df-8e20-41ef-a89a-daeffcde6f55}","element-6066-11e4-a52e-4f735466cecf":"{fcc9d7df-8e20-41ef-a89a-daeffcde6f55}"}]}" [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-620: Close connection [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.474 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 620][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.476 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 621][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34970<->127.0.0.1:7055 [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-621: set socket timeout to 10800000 [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfcc9d7df-8e20-41ef-a89a-daeffcde6f55%7D/selected HTTP/1.1 [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.477 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfcc9d7df-8e20-41ef-a89a-daeffcde6f55%7D/selected HTTP/1.1 [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> Host: localhost:7055 [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bfcc9d7df-8e20-41ef-a89a-daeffcde6f55%7D/selected HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.478 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 >> "[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "content-length: 103[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "[\r][\n]" [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << connection: close [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << content-length: 103 [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << server: httpd.js [INFO] [exec] 18:15:15.481 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-621 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.482 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-621 << "{"name":"isElementSelected","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:15.482 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-621: Close connection [INFO] [exec] 18:15:15.482 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.482 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 621][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 622][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34974<->127.0.0.1:7055 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-622: set socket timeout to 10800000 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> Content-Length: 61 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> Host: localhost:7055 [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "[\r][\n]" [INFO] [exec] 18:15:15.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "[\r][\n]" [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << connection: close [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << content-length: 224 [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << server: httpd.js [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-622 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.492 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-622 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{171a7edb-ee63-4354-bd0b-61315ddf9e76}","element-6066-11e4-a52e-4f735466cecf":"{171a7edb-ee63-4354-bd0b-61315ddf9e76}"}}" [INFO] [exec] 18:15:15.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-622: Close connection [INFO] [exec] 18:15:15.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.493 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 622][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 623][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34978<->127.0.0.1:7055 [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-623: set socket timeout to 10800000 [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.494 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> Content-Length: 88 [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> Host: localhost:7055 [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "[\r][\n]" [INFO] [exec] 18:15:15.495 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.502 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "[\r][\n]" [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << connection: close [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << content-length: 224 [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << server: httpd.js [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-623 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-623 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}","element-6066-11e4-a52e-4f735466cecf":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}"}}" [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-623: Close connection [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.503 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 623][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 624][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.504 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34980<->127.0.0.1:7055 [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-624: set socket timeout to 10800000 [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03c07d77-3b3f-4841-bcde-0b5f83bd7e1c%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03c07d77-3b3f-4841-bcde-0b5f83bd7e1c%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> Cache-Control: no-cache [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> Host: localhost:7055 [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B03c07d77-3b3f-4841-bcde-0b5f83bd7e1c%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.505 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 >> "[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "[\r][\n]" [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.508 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << connection: close [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << content-length: 102 [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << server: httpd.js [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-624 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-624 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-624: Close connection [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.509 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 624][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 625][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.510 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34982<->127.0.0.1:7055 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-625: set socket timeout to 10800000 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> Content-Length: 88 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> Host: localhost:7055 [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "[\r][\n]" [INFO] [exec] 18:15:15.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:15.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.521 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "[\r][\n]" [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << connection: close [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << content-length: 224 [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << server: httpd.js [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-625 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-625 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}","element-6066-11e4-a52e-4f735466cecf":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}"}}" [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-625: Close connection [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 625][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.523 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 626][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.524 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34984<->127.0.0.1:7055 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-626: set socket timeout to 10800000 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> Content-Length: 189 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> Host: localhost:7055 [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "[\r][\n]" [INFO] [exec] 18:15:15.525 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}","element-6066-11e4-a52e-4f735466cecf":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}"}]}" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "[\r][\n]" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << connection: close [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << content-length: 99 [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << server: httpd.js [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-626 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-626 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-626: Close connection [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.532 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 626][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.533 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 627][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34986<->127.0.0.1:7055 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-627: set socket timeout to 10800000 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> Content-Length: 88 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> Host: localhost:7055 [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "[\r][\n]" [INFO] [exec] 18:15:15.534 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "[\r][\n]" [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << connection: close [INFO] [exec] 18:15:15.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << content-length: 224 [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << server: httpd.js [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-627 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-627 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}","element-6066-11e4-a52e-4f735466cecf":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}"}}" [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-627: Close connection [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 627][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 628][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.552 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34988<->127.0.0.1:7055 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-628: set socket timeout to 10800000 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> Content-Length: 175 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> Host: localhost:7055 [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "[\r][\n]" [INFO] [exec] 18:15:15.553 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}","element-6066-11e4-a52e-4f735466cecf":"{03c07d77-3b3f-4841-bcde-0b5f83bd7e1c}"}]}" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "connection: close[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "date: Wed, 28 Nov 2018 18:15:15 GMT[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "[\r][\n]" [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << HTTP/1.1 200 OK [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << connection: close [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << content-length: 99 [INFO] [exec] 18:15:15.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << server: httpd.js [INFO] [exec] 18:15:15.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-628 << date: Wed, 28 Nov 2018 18:15:15 GMT [INFO] [exec] 18:15:15.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-628 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:15.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-628: Close connection [INFO] [exec] 18:15:15.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:15.581 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 628][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 629][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:34990<->127.0.0.1:7055 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-629: set socket timeout to 10800000 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> Content-Length: 61 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> Host: localhost:7055 [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> Connection: Keep-Alive [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:15.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "[\r][\n]" [INFO] [exec] 18:15:15.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:18.939 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "connection: close[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "date: Wed, 28 Nov 2018 18:15:18 GMT[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "[\r][\n]" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << HTTP/1.1 200 OK [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << connection: close [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << content-length: 224 [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << server: httpd.js [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-629 << date: Wed, 28 Nov 2018 18:15:18 GMT [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-629 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{68c99eaf-cb94-495a-9ca8-773c68f6ff28}","element-6066-11e4-a52e-4f735466cecf":"{68c99eaf-cb94-495a-9ca8-773c68f6ff28}"}}" [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-629: Close connection [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:18.940 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 629][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 630][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35602<->127.0.0.1:7055 [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-630: set socket timeout to 10800000 [INFO] [exec] 18:15:18.941 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> Content-Length: 118 [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> Host: localhost:7055 [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> Connection: Keep-Alive [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "Content-Length: 118[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "[\r][\n]" [INFO] [exec] 18:15:18.942 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 >> "{"using":"xpath","value":"//form[contains(@id, 'nxl_grid_summary_layout:nxw_summary_current_document_single_tasks')]"}" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "connection: close[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "date: Wed, 28 Nov 2018 18:15:18 GMT[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "[\r][\n]" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << HTTP/1.1 200 OK [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << connection: close [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << content-length: 224 [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << server: httpd.js [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-630 << date: Wed, 28 Nov 2018 18:15:18 GMT [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-630 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{de4e2ffe-eb1a-46de-843c-f295b8e02dd5}","element-6066-11e4-a52e-4f735466cecf":"{de4e2ffe-eb1a-46de-843c-f295b8e02dd5}"}}" [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-630: Close connection [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:18.957 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 630][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 631][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35604<->127.0.0.1:7055 [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-631: set socket timeout to 10800000 [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bde4e2ffe-eb1a-46de-843c-f295b8e02dd5%7D/text HTTP/1.1 [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:18.958 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:18.959 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bde4e2ffe-eb1a-46de-843c-f295b8e02dd5%7D/text HTTP/1.1 [INFO] [exec] 18:15:18.959 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> Cache-Control: no-cache [INFO] [exec] 18:15:18.959 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> Host: localhost:7055 [INFO] [exec] 18:15:18.959 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> Connection: Keep-Alive [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bde4e2ffe-eb1a-46de-843c-f295b8e02dd5%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:18.980 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 >> "[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "content-length: 222[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "[\r][\n]" [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << connection: close [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << content-length: 222 [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << server: httpd.js [INFO] [exec] 18:15:19.340 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-631 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-631 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Workflow Step\nsimpleWorkflow - Simple task\nActors\nfirstname1 lastname1\nDelegated Users\nDue Date\nDec 3, 2018\nDirective"}" [INFO] [exec] 18:15:19.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-631: Close connection [INFO] [exec] 18:15:19.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.341 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 631][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.342 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 632][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.343 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35660<->127.0.0.1:7055 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-632: set socket timeout to 10800000 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> Content-Length: 94 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> Host: localhost:7055 [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "[\r][\n]" [INFO] [exec] 18:15:19.344 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "[\r][\n]" [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << connection: close [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << content-length: 224 [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << server: httpd.js [INFO] [exec] 18:15:19.360 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-632 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.361 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-632 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{8b274bdf-23fd-40ac-877d-c6464d1cc21d}","element-6066-11e4-a52e-4f735466cecf":"{8b274bdf-23fd-40ac-877d-c6464d1cc21d}"}}" [INFO] [exec] 18:15:19.361 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-632: Close connection [INFO] [exec] 18:15:19.361 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.361 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 632][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 633][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.362 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35664<->127.0.0.1:7055 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-633: set socket timeout to 10800000 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> Content-Length: 90 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> Host: localhost:7055 [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "[\r][\n]" [INFO] [exec] 18:15:19.363 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "[\r][\n]" [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << connection: close [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << content-length: 224 [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << server: httpd.js [INFO] [exec] 18:15:19.378 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-633 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-633 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}}" [INFO] [exec] 18:15:19.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-633: Close connection [INFO] [exec] 18:15:19.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.381 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 633][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 634][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35672<->127.0.0.1:7055 [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-634: set socket timeout to 10800000 [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.382 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> Content-Length: 852 [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> Host: localhost:7055 [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "[\r][\n]" [INFO] [exec] 18:15:19.383 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:15:19.390 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.390 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.390 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.390 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "[\r][\n]" [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << connection: close [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << content-length: 99 [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << server: httpd.js [INFO] [exec] 18:15:19.391 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-634 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.392 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-634 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:19.392 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-634: Close connection [INFO] [exec] 18:15:19.392 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.392 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 634][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 635][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35676<->127.0.0.1:7055 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-635: set socket timeout to 10800000 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> Content-Length: 90 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> Host: localhost:7055 [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "[\r][\n]" [INFO] [exec] 18:15:19.394 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "[\r][\n]" [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << connection: close [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << content-length: 224 [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << server: httpd.js [INFO] [exec] 18:15:19.408 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-635 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-635 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}}" [INFO] [exec] 18:15:19.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-635: Close connection [INFO] [exec] 18:15:19.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.409 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 635][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.410 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.410 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.410 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.410 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 636][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35686<->127.0.0.1:7055 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-636: set socket timeout to 10800000 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B65d62018-5082-4505-b5b6-b8a0bef0dacc%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B65d62018-5082-4505-b5b6-b8a0bef0dacc%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> Cache-Control: no-cache [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> Host: localhost:7055 [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.411 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B65d62018-5082-4505-b5b6-b8a0bef0dacc%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 >> "[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "[\r][\n]" [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << connection: close [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << content-length: 102 [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << server: httpd.js [INFO] [exec] 18:15:19.417 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-636 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.418 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-636 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:19.418 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-636: Close connection [INFO] [exec] 18:15:19.418 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.418 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 636][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 637][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35688<->127.0.0.1:7055 [INFO] [exec] 18:15:19.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-637: set socket timeout to 10800000 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> Content-Length: 90 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> Host: localhost:7055 [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "[\r][\n]" [INFO] [exec] 18:15:19.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "[\r][\n]" [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << connection: close [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << content-length: 224 [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << server: httpd.js [INFO] [exec] 18:15:19.433 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-637 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-637 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}}" [INFO] [exec] 18:15:19.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-637: Close connection [INFO] [exec] 18:15:19.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.436 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 637][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 638][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.437 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35692<->127.0.0.1:7055 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-638: set socket timeout to 10800000 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> Content-Length: 189 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> Host: localhost:7055 [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "[\r][\n]" [INFO] [exec] 18:15:19.438 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}]}" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "[\r][\n]" [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << connection: close [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << content-length: 99 [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << server: httpd.js [INFO] [exec] 18:15:19.472 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-638 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.473 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-638 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:19.473 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-638: Close connection [INFO] [exec] 18:15:19.473 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.473 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 638][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 639][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35694<->127.0.0.1:7055 [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-639: set socket timeout to 10800000 [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.474 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> Content-Length: 90 [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> Host: localhost:7055 [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "[\r][\n]" [INFO] [exec] 18:15:19.480 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "[\r][\n]" [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << connection: close [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << content-length: 224 [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << server: httpd.js [INFO] [exec] 18:15:19.511 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-639 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-639 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}}" [INFO] [exec] 18:15:19.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-639: Close connection [INFO] [exec] 18:15:19.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 639][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.513 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.513 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.513 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.514 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 640][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.514 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.514 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.514 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35702<->127.0.0.1:7055 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-640: set socket timeout to 10800000 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> Content-Length: 175 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> Host: localhost:7055 [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.515 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.516 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.516 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.516 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "[\r][\n]" [INFO] [exec] 18:15:19.516 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}","element-6066-11e4-a52e-4f735466cecf":"{65d62018-5082-4505-b5b6-b8a0bef0dacc}"}]}" [INFO] [exec] 18:15:19.608 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.608 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "[\r][\n]" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << connection: close [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << content-length: 99 [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << server: httpd.js [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-640 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-640 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-640: Close connection [INFO] [exec] 18:15:19.609 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.610 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 640][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.610 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.613 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 641][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.613 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.613 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35720<->127.0.0.1:7055 [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-641: set socket timeout to 10800000 [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.614 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> Content-Length: 63 [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> Host: localhost:7055 [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "[\r][\n]" [INFO] [exec] 18:15:19.615 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "[\r][\n]" [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << connection: close [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << content-length: 100 [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << server: httpd.js [INFO] [exec] 18:15:19.623 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-641 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.628 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-641 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:19.630 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-641: Close connection [INFO] [exec] 18:15:19.631 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.631 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 641][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 642][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.732 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35740<->127.0.0.1:7055 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-642: set socket timeout to 10800000 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> Content-Length: 63 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> Host: localhost:7055 [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "[\r][\n]" [INFO] [exec] 18:15:19.733 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:19.750 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "[\r][\n]" [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << connection: close [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << content-length: 100 [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << server: httpd.js [INFO] [exec] 18:15:19.751 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-642 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-642 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:19.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-642: Close connection [INFO] [exec] 18:15:19.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.753 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 642][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 643][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35762<->127.0.0.1:7055 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-643: set socket timeout to 10800000 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> Content-Length: 63 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> Host: localhost:7055 [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "[\r][\n]" [INFO] [exec] 18:15:19.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:19.876 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "[\r][\n]" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << connection: close [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << content-length: 100 [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << server: httpd.js [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-643 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-643 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-643: Close connection [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 643][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.986 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:19.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:19.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:19.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 644][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:19.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:19.987 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35768<->127.0.0.1:7055 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-644: set socket timeout to 10800000 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:19.988 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> Content-Length: 63 [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> Host: localhost:7055 [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> Connection: Keep-Alive [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "[\r][\n]" [INFO] [exec] 18:15:19.989 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "connection: close[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "date: Wed, 28 Nov 2018 18:15:19 GMT[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "[\r][\n]" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << HTTP/1.1 200 OK [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << connection: close [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << content-length: 100 [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << server: httpd.js [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-644 << date: Wed, 28 Nov 2018 18:15:19 GMT [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-644 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-644: Close connection [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:19.995 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 644][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 645][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35798<->127.0.0.1:7055 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-645: set socket timeout to 10800000 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> Content-Length: 63 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> Host: localhost:7055 [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "[\r][\n]" [INFO] [exec] 18:15:20.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "[\r][\n]" [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << connection: close [INFO] [exec] 18:15:20.106 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << content-length: 100 [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << server: httpd.js [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-645 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-645 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-645: Close connection [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.107 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 645][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 646][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.208 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35802<->127.0.0.1:7055 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-646: set socket timeout to 10800000 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> Content-Length: 63 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> Host: localhost:7055 [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "[\r][\n]" [INFO] [exec] 18:15:20.209 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "[\r][\n]" [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << connection: close [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << content-length: 100 [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << server: httpd.js [INFO] [exec] 18:15:20.219 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-646 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-646 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:20.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-646: Close connection [INFO] [exec] 18:15:20.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.220 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 646][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.321 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 647][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35814<->127.0.0.1:7055 [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-647: set socket timeout to 10800000 [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.322 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> Content-Length: 63 [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> Host: localhost:7055 [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "[\r][\n]" [INFO] [exec] 18:15:20.323 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "[\r][\n]" [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << connection: close [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << content-length: 100 [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << server: httpd.js [INFO] [exec] 18:15:20.346 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-647 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-647 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:20.347 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-647: Close connection [INFO] [exec] 18:15:20.348 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.348 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 647][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 648][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35852<->127.0.0.1:7055 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-648: set socket timeout to 10800000 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> Content-Length: 63 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> Host: localhost:7055 [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.449 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "[\r][\n]" [INFO] [exec] 18:15:20.450 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "[\r][\n]" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << connection: close [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << content-length: 99 [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << server: httpd.js [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-648 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-648 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:20.599 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-648: Close connection [INFO] [exec] 18:15:20.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.600 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 648][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 649][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35884<->127.0.0.1:7055 [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-649: set socket timeout to 10800000 [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.604 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> Content-Length: 57 [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> Host: localhost:7055 [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "Content-Length: 57[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "[\r][\n]" [INFO] [exec] 18:15:20.605 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 >> "{"using":"xpath","value":"//input[@value='updateTitle']"}" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "[\r][\n]" [INFO] [exec] 18:15:20.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << connection: close [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << content-length: 224 [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << server: httpd.js [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-649 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-649 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}","element-6066-11e4-a52e-4f735466cecf":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}"}}" [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-649: Close connection [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 649][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.621 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.621 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.621 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.621 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 650][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35886<->127.0.0.1:7055 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-650: set socket timeout to 10800000 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb0a52b1e-9c08-4163-a078-34c15880d8cb%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb0a52b1e-9c08-4163-a078-34c15880d8cb%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> Cache-Control: no-cache [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> Host: localhost:7055 [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bb0a52b1e-9c08-4163-a078-34c15880d8cb%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.622 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 >> "[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "[\r][\n]" [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << connection: close [INFO] [exec] 18:15:20.642 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << content-length: 102 [INFO] [exec] 18:15:20.643 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << server: httpd.js [INFO] [exec] 18:15:20.643 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-650 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.643 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-650 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:20.643 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-650: Close connection [INFO] [exec] 18:15:20.643 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 650][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 651][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35892<->127.0.0.1:7055 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-651: set socket timeout to 10800000 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> Content-Length: 189 [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> Host: localhost:7055 [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "[\r][\n]" [INFO] [exec] 18:15:20.647 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}","element-6066-11e4-a52e-4f735466cecf":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}"}]}" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "[\r][\n]" [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << connection: close [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << content-length: 99 [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << server: httpd.js [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-651 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.656 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-651 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:20.657 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-651: Close connection [INFO] [exec] 18:15:20.657 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.657 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 651][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 652][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.658 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35894<->127.0.0.1:7055 [INFO] [exec] 18:15:20.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-652: set socket timeout to 10800000 [INFO] [exec] 18:15:20.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> Content-Length: 175 [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> Host: localhost:7055 [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "[\r][\n]" [INFO] [exec] 18:15:20.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}","element-6066-11e4-a52e-4f735466cecf":"{b0a52b1e-9c08-4163-a078-34c15880d8cb}"}]}" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "connection: close[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "date: Wed, 28 Nov 2018 18:15:20 GMT[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "[\r][\n]" [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << HTTP/1.1 200 OK [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << connection: close [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << content-length: 99 [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << server: httpd.js [INFO] [exec] 18:15:20.875 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-652 << date: Wed, 28 Nov 2018 18:15:20 GMT [INFO] [exec] 18:15:20.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-652 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:20.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-652: Close connection [INFO] [exec] 18:15:20.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:20.877 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 652][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:20.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:20.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:20.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 653][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35926<->127.0.0.1:7055 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-653: set socket timeout to 10800000 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> Content-Length: 40 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> Host: localhost:7055 [INFO] [exec] 18:15:20.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> Connection: Keep-Alive [INFO] [exec] 18:15:20.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:20.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:20.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:20.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "[\r][\n]" [INFO] [exec] 18:15:21.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "[\r][\n]" [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << connection: close [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << content-length: 224 [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << server: httpd.js [INFO] [exec] 18:15:22.516 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-653 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-653 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}","element-6066-11e4-a52e-4f735466cecf":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}"}}" [INFO] [exec] 18:15:22.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-653: Close connection [INFO] [exec] 18:15:22.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 653][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 654][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35994<->127.0.0.1:7055 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-654: set socket timeout to 10800000 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> Content-Length: 126 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> Host: localhost:7055 [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.525 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "[\r][\n]" [INFO] [exec] 18:15:22.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "[\r][\n]" [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << connection: close [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << content-length: 224 [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << server: httpd.js [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-654 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.543 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-654 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{447e1c89-15eb-4fed-9229-8cee68a4adab}","element-6066-11e4-a52e-4f735466cecf":"{447e1c89-15eb-4fed-9229-8cee68a4adab}"}}" [INFO] [exec] 18:15:22.544 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-654: Close connection [INFO] [exec] 18:15:22.544 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.544 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 654][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 655][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.545 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:35998<->127.0.0.1:7055 [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-655: set socket timeout to 10800000 [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B447e1c89-15eb-4fed-9229-8cee68a4adab%7D/text HTTP/1.1 [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B447e1c89-15eb-4fed-9229-8cee68a4adab%7D/text HTTP/1.1 [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> Cache-Control: no-cache [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> Host: localhost:7055 [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B447e1c89-15eb-4fed-9229-8cee68a4adab%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.546 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 >> "[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "content-length: 111[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "[\r][\n]" [INFO] [exec] 18:15:22.569 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << connection: close [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << content-length: 111 [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << server: httpd.js [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-655 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-655 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Updated Title"}" [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-655: Close connection [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.570 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 655][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 656][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36000<->127.0.0.1:7055 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-656: set socket timeout to 10800000 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> Content-Length: 40 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> Host: localhost:7055 [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "[\r][\n]" [INFO] [exec] 18:15:22.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:22.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.589 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "[\r][\n]" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << connection: close [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << content-length: 224 [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << server: httpd.js [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-656 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-656 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}","element-6066-11e4-a52e-4f735466cecf":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}"}}" [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-656: Close connection [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.590 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 656][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 657][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36002<->127.0.0.1:7055 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-657: set socket timeout to 10800000 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> Content-Length: 40 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> Host: localhost:7055 [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "[\r][\n]" [INFO] [exec] 18:15:22.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "[\r][\n]" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << connection: close [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << content-length: 224 [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << server: httpd.js [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-657 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-657 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}","element-6066-11e4-a52e-4f735466cecf":"{26005e62-cff7-45f5-a64f-2f5e26b7b3e5}"}}" [INFO] [exec] 18:15:22.606 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-657: Close connection [INFO] [exec] 18:15:22.607 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.607 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 657][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 658][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36004<->127.0.0.1:7055 [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-658: set socket timeout to 10800000 [INFO] [exec] 18:15:22.608 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> Content-Length: 94 [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> Host: localhost:7055 [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "[\r][\n]" [INFO] [exec] 18:15:22.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "[\r][\n]" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << connection: close [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << content-length: 224 [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << server: httpd.js [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-658 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-658 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5739ec86-90ff-4a41-bf17-8e128691b45e}","element-6066-11e4-a52e-4f735466cecf":"{5739ec86-90ff-4a41-bf17-8e128691b45e}"}}" [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-658: Close connection [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 658][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 659][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36006<->127.0.0.1:7055 [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-659: set socket timeout to 10800000 [INFO] [exec] 18:15:22.634 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> Content-Length: 89 [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> Host: localhost:7055 [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "[\r][\n]" [INFO] [exec] 18:15:22.635 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Summary']"}" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "[\r][\n]" [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << connection: close [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << content-length: 224 [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << server: httpd.js [INFO] [exec] 18:15:22.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-659 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-659 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5739ec86-90ff-4a41-bf17-8e128691b45e}","element-6066-11e4-a52e-4f735466cecf":"{5739ec86-90ff-4a41-bf17-8e128691b45e}"}}" [INFO] [exec] 18:15:22.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-659: Close connection [INFO] [exec] 18:15:22.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 659][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 660][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36008<->127.0.0.1:7055 [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-660: set socket timeout to 10800000 [INFO] [exec] 18:15:22.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> Content-Length: 61 [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> Host: localhost:7055 [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "[\r][\n]" [INFO] [exec] 18:15:22.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:22.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.676 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "[\r][\n]" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-660 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{afbd99a9-2d70-4599-9deb-ad043c31c74c}","element-6066-11e4-a52e-4f735466cecf":"{afbd99a9-2d70-4599-9deb-ad043c31c74c}"}}" [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << connection: close [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << content-length: 224 [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << server: httpd.js [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-660 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-660: Close connection [INFO] [exec] 18:15:22.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.678 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 660][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 661][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36010<->127.0.0.1:7055 [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-661: set socket timeout to 10800000 [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> Content-Length: 77 [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> Host: localhost:7055 [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "[\r][\n]" [INFO] [exec] 18:15:22.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "[\r][\n]" [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << connection: close [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << content-length: 224 [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << server: httpd.js [INFO] [exec] 18:15:22.707 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-661 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-661 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{93244285-81c9-45a0-ba76-876a94544872}","element-6066-11e4-a52e-4f735466cecf":"{93244285-81c9-45a0-ba76-876a94544872}"}}" [INFO] [exec] 18:15:22.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-661: Close connection [INFO] [exec] 18:15:22.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.708 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 661][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.709 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.709 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.709 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.709 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 662][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.709 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36012<->127.0.0.1:7055 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-662: set socket timeout to 10800000 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/name HTTP/1.1 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/name HTTP/1.1 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> Cache-Control: no-cache [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> Host: localhost:7055 [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/name HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.710 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 >> "[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "content-length: 107[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.730 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "[\r][\n]" [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << connection: close [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << content-length: 107 [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << server: httpd.js [INFO] [exec] 18:15:22.731 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-662 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.732 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-662 << "{"name":"getElementTagName","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"select"}" [INFO] [exec] 18:15:22.732 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-662: Close connection [INFO] [exec] 18:15:22.733 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.733 [Forwarding getElementTagName on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 662][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.733 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 663][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36016<->127.0.0.1:7055 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-663: set socket timeout to 10800000 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> Content-Length: 77 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> Host: localhost:7055 [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "[\r][\n]" [INFO] [exec] 18:15:22.734 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:22.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "[\r][\n]" [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << connection: close [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << content-length: 224 [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << server: httpd.js [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-663 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-663 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{93244285-81c9-45a0-ba76-876a94544872}","element-6066-11e4-a52e-4f735466cecf":"{93244285-81c9-45a0-ba76-876a94544872}"}}" [INFO] [exec] 18:15:22.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-663: Close connection [INFO] [exec] 18:15:22.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 663][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 664][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36022<->127.0.0.1:7055 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-664: set socket timeout to 10800000 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/attribute/multiple HTTP/1.1 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/attribute/multiple HTTP/1.1 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> Cache-Control: no-cache [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> Host: localhost:7055 [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.753 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/attribute/multiple HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.754 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 >> "[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "[\r][\n]" [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << connection: close [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << content-length: 105 [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << server: httpd.js [INFO] [exec] 18:15:22.760 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-664 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.761 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-664 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:22.761 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-664: Close connection [INFO] [exec] 18:15:22.761 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.761 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 664][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 665][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36024<->127.0.0.1:7055 [INFO] [exec] 18:15:22.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-665: set socket timeout to 10800000 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> Content-Length: 77 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> Host: localhost:7055 [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "[\r][\n]" [INFO] [exec] 18:15:22.763 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 >> "{"using":"xpath","value":"//select[contains(@id, 'nxw_start_route_widget')]"}" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "[\r][\n]" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << connection: close [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << content-length: 224 [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << server: httpd.js [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-665 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-665 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{93244285-81c9-45a0-ba76-876a94544872}","element-6066-11e4-a52e-4f735466cecf":"{93244285-81c9-45a0-ba76-876a94544872}"}}" [INFO] [exec] 18:15:22.778 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-665: Close connection [INFO] [exec] 18:15:22.779 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.779 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 665][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 666][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36026<->127.0.0.1:7055 [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-666: set socket timeout to 10800000 [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/elements HTTP/1.1 [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.780 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/elements HTTP/1.1 [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> Content-Length: 124 [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> Host: localhost:7055 [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B93244285-81c9-45a0-ba76-876a94544872%7D/elements HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "Content-Length: 124[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "[\r][\n]" [INFO] [exec] 18:15:22.781 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 >> "{"id":"{93244285-81c9-45a0-ba76-876a94544872}","using":"xpath","value":".//option[normalize-space(.) = \"simpleWorkflow\"]"}" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "content-length: 232[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "[\r][\n]" [INFO] [exec] 18:15:22.793 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-666 << "{"name":"findChildElements","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[{"ELEMENT":"{f66d6ef9-48b2-4498-beef-445445e2a6be}","element-6066-11e4-a52e-4f735466cecf":"{f66d6ef9-48b2-4498-beef-445445e2a6be}"}]}" [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << connection: close [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << content-length: 232 [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << server: httpd.js [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-666 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-666: Close connection [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.794 [Forwarding findChildElements on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 666][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 667][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.795 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36028<->127.0.0.1:7055 [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-667: set socket timeout to 10800000 [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf66d6ef9-48b2-4498-beef-445445e2a6be%7D/selected HTTP/1.1 [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf66d6ef9-48b2-4498-beef-445445e2a6be%7D/selected HTTP/1.1 [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> Cache-Control: no-cache [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> Host: localhost:7055 [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf66d6ef9-48b2-4498-beef-445445e2a6be%7D/selected HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.796 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 >> "[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "content-length: 103[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "[\r][\n]" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << connection: close [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << content-length: 103 [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << server: httpd.js [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-667 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-667 << "{"name":"isElementSelected","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-667: Close connection [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.803 [Forwarding isElementSelected on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 667][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.804 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 668][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36030<->127.0.0.1:7055 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-668: set socket timeout to 10800000 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.805 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> Content-Length: 61 [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> Host: localhost:7055 [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "[\r][\n]" [INFO] [exec] 18:15:22.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "[\r][\n]" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << connection: close [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << content-length: 224 [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << server: httpd.js [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-668 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-668 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{afbd99a9-2d70-4599-9deb-ad043c31c74c}","element-6066-11e4-a52e-4f735466cecf":"{afbd99a9-2d70-4599-9deb-ad043c31c74c}"}}" [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-668: Close connection [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 668][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 669][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36032<->127.0.0.1:7055 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-669: set socket timeout to 10800000 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> Content-Length: 88 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> Host: localhost:7055 [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "[\r][\n]" [INFO] [exec] 18:15:22.832 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "[\r][\n]" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << connection: close [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << content-length: 224 [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << server: httpd.js [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-669 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-669 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}","element-6066-11e4-a52e-4f735466cecf":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}"}}" [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-669: Close connection [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.841 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 669][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 670][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36034<->127.0.0.1:7055 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-670: set socket timeout to 10800000 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce65cfd4-24fe-4703-87c1-2f78f78a136b%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce65cfd4-24fe-4703-87c1-2f78f78a136b%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> Cache-Control: no-cache [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> Host: localhost:7055 [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bce65cfd4-24fe-4703-87c1-2f78f78a136b%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.842 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.843 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 >> "[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "[\r][\n]" [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << connection: close [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << content-length: 102 [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << server: httpd.js [INFO] [exec] 18:15:22.847 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-670 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.848 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-670 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:22.848 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-670: Close connection [INFO] [exec] 18:15:22.848 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.848 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 670][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 671][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36036<->127.0.0.1:7055 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-671: set socket timeout to 10800000 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> Content-Length: 88 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> Host: localhost:7055 [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "[\r][\n]" [INFO] [exec] 18:15:22.849 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "[\r][\n]" [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << connection: close [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << content-length: 224 [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << server: httpd.js [INFO] [exec] 18:15:22.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-671 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-671 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}","element-6066-11e4-a52e-4f735466cecf":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}"}}" [INFO] [exec] 18:15:22.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-671: Close connection [INFO] [exec] 18:15:22.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.859 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 671][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 672][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36038<->127.0.0.1:7055 [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-672: set socket timeout to 10800000 [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.860 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> Content-Length: 189 [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> Host: localhost:7055 [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "[\r][\n]" [INFO] [exec] 18:15:22.861 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}","element-6066-11e4-a52e-4f735466cecf":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}"}]}" [INFO] [exec] 18:15:22.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "[\r][\n]" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << connection: close [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << content-length: 99 [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << server: httpd.js [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-672 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-672 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-672: Close connection [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 672][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 673][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36042<->127.0.0.1:7055 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-673: set socket timeout to 10800000 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> Content-Length: 88 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> Host: localhost:7055 [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "[\r][\n]" [INFO] [exec] 18:15:22.875 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 >> "{"using":"xpath","value":"//input[contains(@id, 'nxw_start_route_widget_start_route')]"}" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "[\r][\n]" [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << connection: close [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << content-length: 224 [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << server: httpd.js [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-673 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-673 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}","element-6066-11e4-a52e-4f735466cecf":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}"}}" [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-673: Close connection [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.897 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 673][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 674][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36044<->127.0.0.1:7055 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-674: set socket timeout to 10800000 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> Content-Length: 175 [INFO] [exec] 18:15:22.898 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> Host: localhost:7055 [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "[\r][\n]" [INFO] [exec] 18:15:22.899 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}","element-6066-11e4-a52e-4f735466cecf":"{ce65cfd4-24fe-4703-87c1-2f78f78a136b}"}]}" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "connection: close[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "date: Wed, 28 Nov 2018 18:15:22 GMT[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "[\r][\n]" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << HTTP/1.1 200 OK [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << connection: close [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << content-length: 99 [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << server: httpd.js [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-674 << date: Wed, 28 Nov 2018 18:15:22 GMT [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-674 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-674: Close connection [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:22.929 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 674][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 675][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36046<->127.0.0.1:7055 [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-675: set socket timeout to 10800000 [INFO] [exec] 18:15:22.931 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> Content-Length: 61 [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> Host: localhost:7055 [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> Connection: Keep-Alive [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "Content-Length: 61[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "[\r][\n]" [INFO] [exec] 18:15:22.932 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 >> "{"using":"xpath","value":"//div[@class='publication_block']"}" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "[\r][\n]" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << connection: close [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << content-length: 224 [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << server: httpd.js [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-675 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-675 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ca1db9d4-3051-47af-adcc-360670e995d9}","element-6066-11e4-a52e-4f735466cecf":"{ca1db9d4-3051-47af-adcc-360670e995d9}"}}" [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-675: Close connection [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 675][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 676][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36202<->127.0.0.1:7055 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-676: set socket timeout to 10800000 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> Content-Length: 118 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> Host: localhost:7055 [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.564 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "Content-Length: 118[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "[\r][\n]" [INFO] [exec] 18:15:24.565 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 >> "{"using":"xpath","value":"//form[contains(@id, 'nxl_grid_summary_layout:nxw_summary_current_document_single_tasks')]"}" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "[\r][\n]" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << connection: close [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << content-length: 224 [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << server: httpd.js [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-676 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-676 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{63b5e500-1c46-4489-95c7-5ce7f5c85caf}","element-6066-11e4-a52e-4f735466cecf":"{63b5e500-1c46-4489-95c7-5ce7f5c85caf}"}}" [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-676: Close connection [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 676][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 677][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36204<->127.0.0.1:7055 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-677: set socket timeout to 10800000 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B63b5e500-1c46-4489-95c7-5ce7f5c85caf%7D/text HTTP/1.1 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B63b5e500-1c46-4489-95c7-5ce7f5c85caf%7D/text HTTP/1.1 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> Cache-Control: no-cache [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> Host: localhost:7055 [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B63b5e500-1c46-4489-95c7-5ce7f5c85caf%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.583 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 >> "[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "content-length: 222[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "[\r][\n]" [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << connection: close [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << content-length: 222 [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << server: httpd.js [INFO] [exec] 18:15:24.882 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-677 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.883 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-677 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Workflow Step\nsimpleWorkflow - Simple task\nActors\nfirstname1 lastname1\nDelegated Users\nDue Date\nDec 3, 2018\nDirective"}" [INFO] [exec] 18:15:24.883 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-677: Close connection [INFO] [exec] 18:15:24.883 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.883 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 677][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.883 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 678][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36254<->127.0.0.1:7055 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-678: set socket timeout to 10800000 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> Content-Length: 94 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> Host: localhost:7055 [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "[\r][\n]" [INFO] [exec] 18:15:24.884 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "[\r][\n]" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << connection: close [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << content-length: 224 [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << server: httpd.js [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-678 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-678 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{fa612923-cb88-41cf-a574-a823967d38dd}","element-6066-11e4-a52e-4f735466cecf":"{fa612923-cb88-41cf-a574-a823967d38dd}"}}" [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-678: Close connection [INFO] [exec] 18:15:24.898 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 678][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 679][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.899 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36260<->127.0.0.1:7055 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-679: set socket timeout to 10800000 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> Content-Length: 90 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> Host: localhost:7055 [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "[\r][\n]" [INFO] [exec] 18:15:24.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "[\r][\n]" [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << connection: close [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << content-length: 224 [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << server: httpd.js [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-679 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-679 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}}" [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-679: Close connection [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 679][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 680][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36262<->127.0.0.1:7055 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-680: set socket timeout to 10800000 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> Content-Length: 852 [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> Host: localhost:7055 [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "[\r][\n]" [INFO] [exec] 18:15:24.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "[\r][\n]" [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << connection: close [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << content-length: 99 [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << server: httpd.js [INFO] [exec] 18:15:24.918 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-680 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.945 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-680 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:24.946 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-680: Close connection [INFO] [exec] 18:15:24.946 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.946 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 680][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 681][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36266<->127.0.0.1:7055 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-681: set socket timeout to 10800000 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> Content-Length: 90 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> Host: localhost:7055 [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "[\r][\n]" [INFO] [exec] 18:15:24.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "[\r][\n]" [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << connection: close [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << content-length: 224 [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << server: httpd.js [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-681 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-681 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}}" [INFO] [exec] 18:15:24.961 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-681: Close connection [INFO] [exec] 18:15:24.961 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.961 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 681][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 682][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.961 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36268<->127.0.0.1:7055 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-682: set socket timeout to 10800000 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf18d0a0b-575d-47c0-b070-6a1b4f153e63%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf18d0a0b-575d-47c0-b070-6a1b4f153e63%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> Cache-Control: no-cache [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> Host: localhost:7055 [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf18d0a0b-575d-47c0-b070-6a1b4f153e63%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.962 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 >> "[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "[\r][\n]" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << connection: close [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << content-length: 102 [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << server: httpd.js [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-682 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-682 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-682: Close connection [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.966 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 682][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 683][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36270<->127.0.0.1:7055 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-683: set socket timeout to 10800000 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> Content-Length: 90 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> Host: localhost:7055 [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "[\r][\n]" [INFO] [exec] 18:15:24.967 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "[\r][\n]" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << connection: close [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << content-length: 224 [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << server: httpd.js [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-683 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-683 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}}" [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-683: Close connection [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.975 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 683][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 684][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36272<->127.0.0.1:7055 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-684: set socket timeout to 10800000 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> Content-Length: 189 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> Host: localhost:7055 [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "[\r][\n]" [INFO] [exec] 18:15:24.976 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}]}" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "[\r][\n]" [INFO] [exec] 18:15:24.980 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << connection: close [INFO] [exec] 18:15:24.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << content-length: 99 [INFO] [exec] 18:15:24.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << server: httpd.js [INFO] [exec] 18:15:24.981 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-684 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-684 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:24.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-684: Close connection [INFO] [exec] 18:15:24.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.983 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 684][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.983 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 685][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36274<->127.0.0.1:7055 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-685: set socket timeout to 10800000 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> Content-Length: 90 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> Host: localhost:7055 [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "Content-Length: 90[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "[\r][\n]" [INFO] [exec] 18:15:24.984 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Workflow']"}" [INFO] [exec] 18:15:24.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:24.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:24.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "connection: close[\r][\n]" [INFO] [exec] 18:15:24.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:24.995 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "date: Wed, 28 Nov 2018 18:15:24 GMT[\r][\n]" [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "[\r][\n]" [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-685 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}}" [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << HTTP/1.1 200 OK [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << connection: close [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << content-length: 224 [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << server: httpd.js [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-685 << date: Wed, 28 Nov 2018 18:15:24 GMT [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-685: Close connection [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:24.996 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 685][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.996 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 686][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36276<->127.0.0.1:7055 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-686: set socket timeout to 10800000 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> Content-Length: 175 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> Host: localhost:7055 [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> Connection: Keep-Alive [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "[\r][\n]" [INFO] [exec] 18:15:24.997 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}","element-6066-11e4-a52e-4f735466cecf":"{f18d0a0b-575d-47c0-b070-6a1b4f153e63}"}]}" [INFO] [exec] 18:15:25.029 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "[\r][\n]" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << connection: close [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << content-length: 99 [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << server: httpd.js [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-686 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-686 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-686: Close connection [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.030 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 686][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.031 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.031 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.031 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 687][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36278<->127.0.0.1:7055 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-687: set socket timeout to 10800000 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> Content-Length: 63 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> Host: localhost:7055 [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "[\r][\n]" [INFO] [exec] 18:15:25.032 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.043 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "[\r][\n]" [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << connection: close [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << content-length: 100 [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << server: httpd.js [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-687 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-687 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-687: Close connection [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.044 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 687][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 688][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.145 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36282<->127.0.0.1:7055 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-688: set socket timeout to 10800000 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> Content-Length: 63 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> Host: localhost:7055 [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "[\r][\n]" [INFO] [exec] 18:15:25.146 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "[\r][\n]" [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << connection: close [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << content-length: 100 [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << server: httpd.js [INFO] [exec] 18:15:25.160 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-688 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.161 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-688 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:25.161 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-688: Close connection [INFO] [exec] 18:15:25.161 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.161 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 688][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.262 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.262 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.262 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 689][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36294<->127.0.0.1:7055 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-689: set socket timeout to 10800000 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> Content-Length: 63 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> Host: localhost:7055 [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "[\r][\n]" [INFO] [exec] 18:15:25.263 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "[\r][\n]" [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << connection: close [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << content-length: 100 [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << server: httpd.js [INFO] [exec] 18:15:25.267 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-689 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-689 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:25.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-689: Close connection [INFO] [exec] 18:15:25.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.268 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 689][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 690][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36306<->127.0.0.1:7055 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-690: set socket timeout to 10800000 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> Content-Length: 63 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> Host: localhost:7055 [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "[\r][\n]" [INFO] [exec] 18:15:25.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "[\r][\n]" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << connection: close [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << content-length: 100 [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << server: httpd.js [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-690 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-690 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-690: Close connection [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 690][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 691][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.476 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36326<->127.0.0.1:7055 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-691: set socket timeout to 10800000 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> Content-Length: 63 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> Host: localhost:7055 [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "[\r][\n]" [INFO] [exec] 18:15:25.477 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "[\r][\n]" [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << connection: close [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << content-length: 100 [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << server: httpd.js [INFO] [exec] 18:15:25.495 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-691 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.496 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-691 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:25.496 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-691: Close connection [INFO] [exec] 18:15:25.496 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.496 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 691][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 692][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.597 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36354<->127.0.0.1:7055 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-692: set socket timeout to 10800000 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> Content-Length: 63 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> Host: localhost:7055 [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "[\r][\n]" [INFO] [exec] 18:15:25.598 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "[\r][\n]" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-692 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << connection: close [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << content-length: 99 [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << server: httpd.js [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-692 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-692: Close connection [INFO] [exec] 18:15:25.712 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.713 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 692][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 693][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36364<->127.0.0.1:7055 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-693: set socket timeout to 10800000 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> Content-Length: 63 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> Host: localhost:7055 [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "[\r][\n]" [INFO] [exec] 18:15:25.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 >> "{"using":"xpath","value":"//input[@value='updateDescription']"}" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "[\r][\n]" [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << connection: close [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << content-length: 224 [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << server: httpd.js [INFO] [exec] 18:15:25.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-693 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-693 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}","element-6066-11e4-a52e-4f735466cecf":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}"}}" [INFO] [exec] 18:15:25.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-693: Close connection [INFO] [exec] 18:15:25.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 693][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 694][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36378<->127.0.0.1:7055 [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-694: set socket timeout to 10800000 [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B78fc2117-1aaf-4bfc-97c6-286944e6206c%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:25.761 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B78fc2117-1aaf-4bfc-97c6-286944e6206c%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> Cache-Control: no-cache [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> Host: localhost:7055 [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B78fc2117-1aaf-4bfc-97c6-286944e6206c%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.762 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 >> "[\r][\n]" [INFO] [exec] 18:15:25.768 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "[\r][\n]" [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << connection: close [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << content-length: 102 [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << server: httpd.js [INFO] [exec] 18:15:25.769 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-694 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.779 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-694 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:25.779 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-694: Close connection [INFO] [exec] 18:15:25.779 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.779 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 694][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.780 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.780 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.780 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 695][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36380<->127.0.0.1:7055 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-695: set socket timeout to 10800000 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> Content-Length: 189 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> Host: localhost:7055 [INFO] [exec] 18:15:25.781 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "[\r][\n]" [INFO] [exec] 18:15:25.782 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}","element-6066-11e4-a52e-4f735466cecf":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}"}]}" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.788 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "[\r][\n]" [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << connection: close [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << content-length: 99 [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << server: httpd.js [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-695 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-695 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-695: Close connection [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.789 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 695][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 696][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36382<->127.0.0.1:7055 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-696: set socket timeout to 10800000 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:25.790 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> Content-Length: 175 [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> Host: localhost:7055 [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "[\r][\n]" [INFO] [exec] 18:15:25.791 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}","element-6066-11e4-a52e-4f735466cecf":"{78fc2117-1aaf-4bfc-97c6-286944e6206c}"}]}" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "connection: close[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "date: Wed, 28 Nov 2018 18:15:25 GMT[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "[\r][\n]" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-696 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << HTTP/1.1 200 OK [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << connection: close [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << content-length: 99 [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << server: httpd.js [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-696 << date: Wed, 28 Nov 2018 18:15:25 GMT [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-696: Close connection [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:25.819 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 696][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 697][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36388<->127.0.0.1:7055 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-697: set socket timeout to 10800000 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:25.821 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> Content-Length: 40 [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> Host: localhost:7055 [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> Connection: Keep-Alive [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "[\r][\n]" [INFO] [exec] 18:15:25.822 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "[\r][\n]" [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << connection: close [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << content-length: 224 [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << server: httpd.js [INFO] [exec] 18:15:27.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-697 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-697 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0f608d4a-d704-468d-8709-8b12b7e3d130}","element-6066-11e4-a52e-4f735466cecf":"{0f608d4a-d704-468d-8709-8b12b7e3d130}"}}" [INFO] [exec] 18:15:27.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-697: Close connection [INFO] [exec] 18:15:27.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.652 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 697][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:27.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:27.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 698][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:27.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36524<->127.0.0.1:7055 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-698: set socket timeout to 10800000 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> Content-Length: 126 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> Host: localhost:7055 [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> Connection: Keep-Alive [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "[\r][\n]" [INFO] [exec] 18:15:27.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "[\r][\n]" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << connection: close [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << content-length: 224 [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << server: httpd.js [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-698 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-698 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3cfd065f-e510-43de-9aa6-df3e8124e9fc}","element-6066-11e4-a52e-4f735466cecf":"{3cfd065f-e510-43de-9aa6-df3e8124e9fc}"}}" [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-698: Close connection [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 698][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.663 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:27.663 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:27.663 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.663 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 699][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:27.663 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36526<->127.0.0.1:7055 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-699: set socket timeout to 10800000 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3cfd065f-e510-43de-9aa6-df3e8124e9fc%7D/text HTTP/1.1 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3cfd065f-e510-43de-9aa6-df3e8124e9fc%7D/text HTTP/1.1 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> Cache-Control: no-cache [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> Host: localhost:7055 [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> Connection: Keep-Alive [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3cfd065f-e510-43de-9aa6-df3e8124e9fc%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:27.664 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 >> "[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "content-length: 111[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "[\r][\n]" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << connection: close [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << content-length: 111 [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << server: httpd.js [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-699 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-699 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Updated Title"}" [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-699: Close connection [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.721 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 699][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:27.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:27.722 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 700][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36530<->127.0.0.1:7055 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-700: set socket timeout to 10800000 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> Content-Length: 132 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> Host: localhost:7055 [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> Connection: Keep-Alive [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "Content-Length: 132[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "[\r][\n]" [INFO] [exec] 18:15:27.723 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_description"}" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "[\r][\n]" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-700 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{29bece3c-2eeb-45e6-aeeb-04d9454c3378}","element-6066-11e4-a52e-4f735466cecf":"{29bece3c-2eeb-45e6-aeeb-04d9454c3378}"}}" [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << connection: close [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << content-length: 224 [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << server: httpd.js [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-700 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-700: Close connection [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.730 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 700][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 701][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:27.731 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36532<->127.0.0.1:7055 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-701: set socket timeout to 10800000 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B29bece3c-2eeb-45e6-aeeb-04d9454c3378%7D/text HTTP/1.1 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B29bece3c-2eeb-45e6-aeeb-04d9454c3378%7D/text HTTP/1.1 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> Cache-Control: no-cache [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> Host: localhost:7055 [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> Connection: Keep-Alive [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B29bece3c-2eeb-45e6-aeeb-04d9454c3378%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:27.732 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 >> "[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "content-length: 117[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "[\r][\n]" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << connection: close [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << content-length: 117 [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << server: httpd.js [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-701 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-701 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Updated Description"}" [INFO] [exec] 18:15:27.746 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-701: Close connection [INFO] [exec] 18:15:27.747 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.747 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 701][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 702][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36536<->127.0.0.1:7055 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-702: set socket timeout to 10800000 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> Content-Length: 40 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> Host: localhost:7055 [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> Connection: Keep-Alive [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:27.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "[\r][\n]" [INFO] [exec] 18:15:27.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "connection: close[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "date: Wed, 28 Nov 2018 18:15:27 GMT[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "[\r][\n]" [INFO] [exec] 18:15:27.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << HTTP/1.1 200 OK [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << connection: close [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << content-length: 224 [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << server: httpd.js [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-702 << date: Wed, 28 Nov 2018 18:15:27 GMT [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-702 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0f608d4a-d704-468d-8709-8b12b7e3d130}","element-6066-11e4-a52e-4f735466cecf":"{0f608d4a-d704-468d-8709-8b12b7e3d130}"}}" [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-702: Close connection [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:27.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 702][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 703][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.012 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36546<->127.0.0.1:7055 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-703: set socket timeout to 10800000 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> Cache-Control: no-cache [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> Host: localhost:7055 [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.013 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 >> "[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "content-length: 158902[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "[\r][\n]" [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << connection: close [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << content-length: 158902 [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << server: httpd.js [INFO] [exec] 18:15:28.150 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-703 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.152 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:15:28.153 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.163 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.164 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.164 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.165 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.165 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "RBXVoKhKVUTtkyuFglpWU4cvIsowOrQM71yW41S26qytoQIbU1KDgUFyjAktw6jQMqSU8QysuYUF1vxiKgcPpjLOzhTuc2kx1/1lrtvNtE74/WFaEhZYPWmvn9FhmI4SFljzi6kcPJjKODtTuM+lxVz3l7luN9M64feHaUlYYPVEbIEFVCW2/+DhsHd0xqARYzFoxFjYOzqj/+DhLK+MyYQF1vxiKgcPpjLOzhTuc2kx1/1lrtvNtE74/WFaEhZYPZFSYAEIlwi/PXSU8MAmfZcNM0xHDQus+cVUDh5MZZydKdzn0mKu+8tct5tpnfD7w7QkLLB6IrXAMoyphwXW/GIqBw+mMs7OFO5zaTHX/WWu2820Tvj9YVoSFlg9YYFlzC0ssOYXUzl4MJVxdqZwn0uLue4vc91upnXC7w/TkrDA6gkLLGNuYYE1v5jKwYOpjLMzhftcWsx1f5nrdjOtE35/mJaEBVZPWGAZcwsLrPnFVA4eTGWcnSnc59JirvvLXLebaZ3w+8O0JCywesICy5hbWGDNL6Zy8GAq4+xM4T6XFnPdX+a63UzrhN8fpiVhgdUTFljG3MICa34xlYMHUxlnZwr3ubSY6/4y1+1mWif8/jAtCQusnvBndBhzCwus+cWYBw9KpRKlpaWipuVBTvunI+9zKd+d9oqp/HeptWOu2y01pjTWlob/2860V1hg9URKgT120hf9Bw+HvaMzBo0Yi0EjxsLe0Rn9Bw/HsZO+bTZGhmnNdPYC++BBFlauXoePP/sSw0eOg/WkKXD5dQfk8rI23rMdN1IOHlauXAmZTKZXcXGx3nm8vb3/P3t3HhXVme+Nvte9a91z133Xu85ad517Ts7bw+k+6fe03elOm0635iQ5x7YEUdDCOEZjYkxijGkzGJMgk4AKTiAoaqtAK05pNTjHkVEQBJF5FApknouhioKihu/9o6xtFVRRVVACVfX9rPVbK9Sw97OfeiT7y/PsXbh8+TIAoK+vDz4+PsKJTVRUFMrKyuzazsDAQKN2+fv748CBA8jLy7Pq/eM1/Bgnaxv2YG2fBwUFGfX5li1bsG3bNpw9exYDAwNWbUMqlcLHxwcKhcKq1xuOHUfrLwDYvn07cnNzRzx+9epVxMXFAbDtuGz5t2Rv1hx3fHy82d8dPj4+UKlUY9r38OP28fFBZWXlmLb1vNmzrT09PfDx8YFcPrb/dw3/9zbefsvOzkZwcDACAgLQ0dHxXH63E5nCAGuCtQE24co1rPpgPTZu3jLiuY2bt2DVB+vNhtgPH/Xj1eQ+/PRmL/71Ri9eTe7Doiz7nkyfqlciqMz8SUSfSovvGpR23Sc5JmcOsCqVCqtWr4XI3RNf+/hhT3gk1n70CUTunvD1D3rufTtV2Rpg79+/j56enhGl0WhMvscwwKpUKhQVFQknq6Ghoc8lwGZmZgrt6uzsRHp6OrZs2YK6ujqrtjEew49xsrZhD7YE2JycHCiVSiiVSigUCtTU1GDnzp1ISEiwahu2BljDseNo/QVYF2BtOS5b/i3ZmzXH3d/fL/ybvHXrFiIiIox+f4zV8OOeygHWnm2dagE2OjoaN2/ehEwmg1arfS6/24lMYYA1wZoA29bRgZmzPUyGV72Nm7dg5myPUZcTR1YNjhoyx8NSgM3vUWPJA9edgaJnnDnAdnZ1QeTuiY/W/0V4bHBQia99/PDFpm+gVCohk8khcvfEJ59+Lrwm7ng8RO6eSE5JQ119A0Tunti2YyeCt4Vi4aJleG/tOqSmpWP/gUNYvHQlFi9bhctP/2Bl6+sBIDUtHR98tAEent5YIF6CLX5b0f70d0d7RwdE7p7w8QvExs+/wgLxEojcPSFy90RhUbGwjS82fQORuyfq6uot9outAdbSTGZ1dTWioqIQEBCAuLg4nDhxwuQM7MmTJ+Hr64uQkBDcu3fPbu0MDAxEQUHBiMdDQ0Nx//59AEB7ezvi4uIQEhKC3bt3Iy0tDVqtFoDuxC4wMBDXrl3D1q1bkZSUhJ6eHvj7+yMtLQ2RkZHYtm0bLl68iMLCQuzfvx/bt2/H2bNnodFoRsya3b59G6GhoQgJCcGhQ4cgkUiENpl7bvg2GhoacPToUQQFBWHXrl1ITEwU/mCgb1tGRgaio6MRGhqK+Ph4oyA4Whvs0edBQUEmx8WNGzdw4MAB4WdL/W54Ql1SUoKDBw8iJCQEgYGBOH78uHCyPnzsOFp/AWObgTXXLlP/lkbrA1NjPCEhAadOnTJqy4kTJ5CUlGTX4waAlJQUREVFCT+PNi5sPW5LQWy0cWWpDyz16fA/wBj+8c7ebdUH2KSkJOzcuROhoaG4fv260R87bPn3Zqkto23r0KFD8PPzQ3BwME6fPv3cfrcTmcIAa4K1M7C7I6PH/RrDAKvUAGsf9WNRlhzuGTJkdOp+IX3XoMScdBnW5fVj1j0ZwioHsCFfgf9MlSG9U4XvGpR4M02GzwsVWJotx6XmIQDPAqx0SIvl2XIsy5bj9VQZ4ut0s64f5/XjZ7d6cbZBaXbfxb1qzEmXYVGWHAsz5ege0po4CnJ0zhxgAWDTZh+I3D2x9qNPcPhIDNIzMo3+gm1tgBW5e+Lsd+dx49Zt4eeQ7WHIepCNxUtXYs5cL3T39Nj8+pbWVrh5LMD7H67HxUtXEbpzD0Tunth/4BCAZwFW5O6JwKBtiNx/EDdu6rZ54OBfAQBSaTfmzPXChr98YVWf2DPA9vb2IjAwENnZ2dBoNCgvL4evr6/ZJcTPawbWMMBqNBoUFBQIM7BKpRJhYWG4efMmVCoVOjs7ER4ejszMTADPTuy+//57yGQyyOVy4WTx4sWL0Gq16OjowJYtW3D8+HGo1WooFArs2LEDxcXFRsdYVVWFsLAwYVYiOTkZERERADDqc4bb0Pdpamoq1Go1Ojo6EBERgdu3bwN4diJ76dIlaLVaKJVKREREIDk52eJ+7NXnpgJsa2sr9uzZgytXrgCA1f2uUCjQ09MDPz8/lJeXC/2xb98+3L17V9i+4dhxtP4CdAHW19cX/v7+RuXr62sywFpql2F/WOoDU2O8rq4O/v7+QqCRy+Xw8/ODVCq163EDxgHW0riw5biB0YOYpXE1Wh9Y26fmAqy926ofxydOnIBCoYBUKkV4eLjwvC3/3iy1xdK2AN3yaMM/yHAGliYKA6wJ1gTYN9y9MGue2OLrZs0TCzd2MsUwwB6oHsSWEt1/dym1+F2i7mTvuwYllmXrTrbPNQ5hYabuv2+0DuEvBQp816DEOw/7AQADai1+dacXau2zAPuoW42brbpQWynT4I8puu0azsCa2/fOygH4lgxgQK1FUrsK9QrTywXJsTl7gO1XKHDy1Fl8uG6DEAQ9PL1x+szfAVgfYD/d+KXwvPdbyyFy9xSuow0M2g6Ruyeqqqptfj0AdPf0QCrtRnNzCy4kXBLCKvAswC5askL4y79SqcTCRcuwbMVqaLVaXLt+AyJ3TyRcumJVn9gaYP39/REYGGhU+hPurKws7Nu3z+g9J0+enPAAa9jGLVu2IDg4GGlpaQCAwsJCbN++3WiGJzc3V2i3/sSusbFReF5/stjW1iY8FhwcjKKiIuHnY8eOjZgNbGxshL+/PxITE9Hc3Gy0z9GeM9xGRkbGiABVVFSE7du3G7WttbVVeP7ixYu4cOGCxf1YYkuADQgIQFBQkPDfISEhuHTpEpRK3R9Kre13hUIhBARAN76bmppw7Ngxo+XI5gKsI/QXoAuwycnJaG9vN6pz586ZDLCW2mXYH5b6wNQYB4C9e/ciJydH2MaxY8fsftyAcYC1NC5sOW5g9CBmzbgy1wfW9qm9AqylturHcYfByr7c3Fzs3bsXgG3/3iy1xdK2AAZYmjwMsCZMVoBdl9ePmSl98M6SwztLjpeT+iB7ep3qt8W6XzbXWnShFQBSOlT48FE/vmtQYlfloLDN3yf1oX1QKwTYun4N3s7px7JsOVY/7Mfvk0YGWHP77lVp8WWRAq8k98EzU47afgZYZ+TMAVapVKKltRXdT6+36u3tQ9q9DCxf+S5E7p4oKS0zGWBj4o6PCLCG18wuWb4Kc+c/+x2wbccuiNw9UVH52ObX" [INFO] [exec] 18:15:28.165 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.165 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.166 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.166 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.166 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.166 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "CbVPaoV21NfXIy8vDwUFBWhs0t3QqL6h3ih06q9LlcvleJj70Oj9AFD7pBZNTU2jvnc4U8dTU1Mj3ITJcJuSGglqn9SiuKQY+QX5qK2thUajQX1DPRobG1FSWoL8gnzU1NQI/yMx1Y9DQ0MoLi5GcUkxysrKUF5ermtvQ72wr9E+H/2Sa0fAAEtERGQfKanpmOPujTnu3ti02Q9+Adsxz3MpRG5inIg/+1z3vdD7bSz0fntc25joAPvHlD786GI3tpYN4FLzEIY0wJIHcnxeOL57ifzjtR7847WpHWBVWl14/T8udTPA2oABlpxOYVGhMINM1mGAJSIiGj+lUom3lqyGyE2MnJxHwuM1NU/gvWgVfLYEPb0sSxcEfXyDsfGzb7BAvAIPc/NQLanBpq/84LlgOVasXIvTZ84bzdqmpmXgg482wmP+EiwQr8AWvxC0t+tuzvnJhk0QuYmFqqjUXR5laZtVVRJ89sW38Fq4HF9u8sWB6KMWA+wnGzZh/4EjWLT4HaxavQ5Xrt4AAHzrEwSRmxiFRc8mb77YtAUiNzHq6kYubf7VnV786GK3UHsfD46YgW1QaPCji92Yd1+O11Jl+J9Xe3C7TYWdlQP4+a1e/F+Xu/EvP/Tgk3wFFGrdcb2a3Ge03YdStbBdj/syfFmkwL/e6MULN3rhV/pstdz5xiG8lNiHf7jcjf95tQfz78vRoNBN6pT3qfGji91Yni3Hkgdy/OO1HvzHnV6cbxzCpwUK/H8/9OCff+jBQcmze7AU9Kgx654M/+NKD35ysxc7KgZgOAf/m7t9+D8vdeN/P+0HBljrMMCSUxk+g0zWYYAlIiIav4LCYojcxFi/YdOor9MHQZGbGIFbQxEZdRjt7Z1YtPgdeC9ahXPnLyI4ZBdEbmKcv3AJANDS2vb/s3fncVHcB//ASekrGo3RaKpGyZP8clVjYton6dOkbdJ4JNocGqu5bGOa+qSNSZ7GNjXDslwL7IrcRrEcohHxRg7BKyCXigeIgKh4Aq4ocizLteyyx+f3x4aRZblG0fX4vF+vz+sVdma+Mztq4MN3ZhZT33gXf/nrF0hITIFSFYTJU2dg6XcRAIA9GdmY/uYcTH9zDuK3JqO+XovGxqYex9TpWvHe+5/g9WmzEBW9BjGr1uKN6bN6LbCTp86At8IfWxO24cO58zF56gwcOJiHPRnZmDx1Br5bFgkA0GjqMeX1mVjwxb+6PA9xFwwYu9Na3gJO63FUa+q2wDol1GPmgWZ8flSHrZVtcEqoxweHm5FQ2YZ5+S0YkFSP8B/L43q1AQOTtRiYrEXoGT2u6C3iuE4J9fiiUIftl9vw/3ZZ972v1oiyFjOcE+sxPq0R353VY25ei7gucLXAOiXUY/GpVsSUG8Sv3zvUjJTLbfjZdi1+kliPar0FdQYLRqRq8WCKFoGn9Zh9sBlOCfUIOn214C44qkN+vQny460ssBKwwBIRCywREVE/yMzci8lTZ8DN3bfH9dqL4Lt//JP4S/eUlF2YPHUG1q3fDAAwGk2Y8e5H+OTTBeJ29VotNJp6XLp0GVvik8UC3K7zJcS9jZl74DAmT52Bxf6h4jZBwct6LbDvf/ipeNz7cw9h8tQZUKqCYDAY8M7MD/He+5/AYrGI+9+akNLtuXh+j3W2tL7NOjfZXYEdkarFjxOsSL5kLbBP7m6A14lWpFcb0WKyvb+48yXE7eM+lKqF+cdVhRIdnBLqsarcWhyr9RZU6S0412xGyBm9WJqBqwX2fzKvXuX3YIrW5tjfPWAtqQX1JkSctxZcZal1hrfNDAxL0XZ5by8LrDQssETEAktERNQPjhwpxOSpM/C3zxfaLdu37wC0Wmt56XgpbruVMbGYPHUGpv1hNt58+328+fb7mPL6TEx9410A1qvMVsbE4o+zP8aU12di3l8+77XA9jZme8GMXbtR3GbzlsReC+xX/7dIfO3ChYuYPHUG/vVvOQAgJDQck6fOQHHxcSwSPPH6tFmor+/+XtS+FtgXMq4WRwuAfx/TYcg2rTgL+lCqFomXrn6KR3cFdnza1XF8S63FMbrMAJMFkJW0irOoT/94WW/nAvtmbrO4/ajtWtybdPVnkQ8ON4uXLMtKrGMPSKrH4GQtBidrcU9CPZwT7X92YYGVhgWWiFhgiYiI+oFO14p3Zn6IyVNn4EhBofh6+6XFc97/BCaTqcuHISUkpmDy1BmIWbUWFysv4eLFSmTn7Mf5snIAQEqqtWwGBS9DU1MzKirU4qW87axPPf6wz2MePJSPyVNnIDB4mbhNX+6BffePfxI/8rF9Ftd/iXUW9/jxk5g8dQZUi0PwxvRZcJP79HjO+lpgf5vdJG5zRW9BRrX1st8DdUb4/VhEx3Uop8NStHhgm32BnZDedYGNLLPOmP5vQQvq2yw48WNhnX3QtsC+1anADuimwH531jqDKz/eijPNZpxuMiO+sg3HGuw/2ocFVhoWWCJigSUiIuonO3elY8rrM/H6tFn4VvCC3N0Xb0z/IyZPnYHU7bsBdP00X42mHm++/T5mvzcP8VuTxZlMH98AAEDyth1iUSwrq4CPX4Dd5cofzp2PKa/PxLLlUai4oO51TIPBgI/+9L+Y9ofZ2LIlCQmJKfjDW3N6LbCvT5uFf3wtIHbtRrz/4aeYPHUGjh4tFtf75NMF4r2ymZl7ezxf11Jg28vmrzMbsUFtgPdJawF898DVcvlfuxpwT0I9/q9Ih5ONpl4L7Irz1sI5L78FJQ0msYy+nXttBbZKb8HgZC1Gbbfeh/u3ghbxIVCdscBKwwJLRCywRERE/SgvvwD//Mb65N+3Z3yAL7/6NzKzrha57j6Oprj4OL76v0WY9ofZePePf0Jg8DLodNZ7KA0GA/yUQXjrnfcxa/afERIajjnvf4I5738i3o+amJSKme/OxYx3P0Jh4bFexwSA8vILWPhPGd5653189Y9vsWp1XK8FVrU4BCsiYvD2jA/wp4//hh0702zWW7d+CyZPnYG3Z3wIvb7nUnYtBRYAws7q8fMfGjDgx6cQf5zfgmr91ftgl53T48EULYalaJFZY+y1wLaaLPjocAvu36bFQ6la/K2gBaN/fFKxySK9wAJATq0RL2U1YUCS9R7e+Uda0GS0/yxgFlhpWGCJiAWWiIiI+s32HT9YL00O+s7Rh0J3IBZYImKBJSIiout2/EQp1sRuwB/nfIzJU2fg5MnTjj4kugOxwBIRCywRERFdt337DmD6m3Mw5/1PevzoHKLrwQJLRCywRERERHRbYIElIhZYIiIiIrotsMASEQssEREREd0WWGCJiAWWiIiIiG4LLLBExAJLRERERLcFFlgiYoElIiIiotsCCywRscASERER0W2BBZaIWGCJiIiI6LbAAktELLBERES3sJONJkcfAtEtgwWWiFhgiYiI+kGryQKnhHr8/IeGfhvz70dbMDxV22/j3Uj+p/RwSqjHBrXB0YdCdzAWWCJigSUiIuoHN6LADk3RYmjKrV1gjRZref1JYj0LLN1wLLBExAJLRETUD7oqsJsvtmFCeiMGJNVjyDYt/rC/GWqdWVy++FQrHtvVgHuT6jFquxafH9VBZ7IAAF7IaIRTQr2YPI1J3Me0/U1YWKzDwzsaMHpHA9yOt/ZpnycbTXBKqMf7h5ox+2AzhqZo8fQPDdh8sQ1fFOrws+1ajNyuxfJzenG8Qq0Jv89pwuBkLVx2NsCvtBWWDu/7mbRGOCfW46kfGlhg6YZjgSUiFlgiIqJ+0LnAlrWY4ZxYj/FpjfjurB5z81rglFCPLwp1AICdVW1wSqjHB4ebkVDZhnn5LRiQVI/wH8vjerUBA5O1GJisRegZPa7oLeI+2sfZfrkN/2+XtTjuqzX2us/2AuuUUI/Fp1oRU24Qv37vUDNSLrfhZ9u1+EliPar1FtQZLBiRqsWDKVoEntZj9sFmOCXUI+j01YK74KgO+fUmyI+3ssDSDccCS0QssERERP2gqxnYar0FVXoLzjWbEXLGeo/ozAPNAIDkS9YC++TuBnidaEV6tREtJovNmJ0vIW7fx0OpWph/XFUo0cEpoR6ryg297rO9wP5PZqM45oMpWjgl1KO+" [INFO] [exec] 18:15:28.166 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.167 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.167 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "o9GIDy3rbX9d6a7Azpo1C6+//nqf9ltRUSHOora2tmLz5s245557cPToUcTHx+Phhx+2+Xe0bt06JCcniwW2/Z5foOsC29357Xx+Om4bGRkpXsbcbuPGjWLpZoElunWdOXMGgiCIv0TeuHEjBEEQv2f2dA9sUFCQOE5XywMDA5GdnQ2TySSup9frkZ6ejpCQEHE9uVyOPXv2ALAvsHl5eRAEocv/d7a1tYljtP8SWyaTISQkBGfPnoWrqysCAgJQV1fXY4E9cOAABEHArl27AAAtLS3i5cn9sf71YoFlGEZyWGDtn0KsVquRkJAAd3d3XLhwAYD1h2k/Pz9kZGSIlwFFRUWJl4a2X5p75coVANZLbmQyGTQaDfR6Pfz8/MR7Ua9cuQJfX19JBTYuLg4GgwG1tbUICAgQvxkCQEBAAHJycqDX6222bW5uhre3t909sO33SbLA3hxLly7FoEGDEBkZiZMnTyIvLw/ffvstnJ2dcfDgQQBXS9CcOXPQ1NSEM2fO4Mknn4Sfnx8A4MqVKxg2bBhCQ0PR1taG9PR0DBgwQCyUy5Ytw8MPP4za2loAwPbt2zFw4EDMmzdPPI4nnngCwcHBaGhogFarxejRo6FUKqHX61FTU4NJkyZh9uzZfdpfVzo/hTgvLw9///vfcd9994nvs7f9btmyBaNGjRIfupKZmQlnZ2eUlZWhoaEBo0ePhr+/P9ra2nD8+HGMGjVKUoHt7vx2Pj8dt62ursaDDz4o3nN2+vRpjB8/Hv/6179s/uxYYIluPRaLRbwvVa1Ww8PDA35+fmIhlHoJscViwblz5+Dt7Q13d3eby36NRiM0Go34/bylpQXHjh2DUqmEIAgoLy+3K7AlJSXdzsBWVVV1OQPbPhOamJgIQRCwbt26Hgtsfn4+BEEQv/f3NqMqdf3rxQLLMIzksMDafw6sr68v1qxZIz59sF1VVRVWrlwJhUIBHx8fbNq0yebSoD179kClUsHd3R2BgYE2s7qXLl1CVFQUvL294e/vL17O1NcCm5qaCqVSCV9fX+zevdvuabFyuRwpKSk9PoVYqVRi165d4m+LWWBvDovFgrCwMEyYMAEDBw7EkCFD8Lvf/U58mBZwtQR98803GDNmDEaOHAm5XG7zm/0DBw7gxRdfxKBBg/Dyyy/jo48+EgtlS0sL3nvvPQwfPhyPPPIIpkyZgq+//hovvPCCuL1SqcTAgQOxcOFCANYfnN544w0MHz4cDz30EObNmwetVtun/XWl4+fA/uQnP8GoUaMwc+ZMu6dX9rZfX19fPPLIIxg0aBCefvppm5mJoqIiTJo0CcOGDcOjjz4q/tDX1wLb0/nteH46P4U4Ly8Pv//97zF06FCMGTMGMplMfIAKCyzRrS0tLU2cURUEweYhiNd6D2x78ZTL5eIvro8ePQpBEBATE2NzpciaNWsgCAIKCgrsCqxOpxN/Bulchtu327Rpk/h6xwJrMBjEct5Tga2oqIAgCPj+++8BAOfPn+/xnlap618vFliGYSSHBfbW1lXJpDtPVyWI+g/PL9Hdq76+XnzKryAINr/o6u0pxO23N3RVcjdt2iQ+Obj96ebtTyYODQ3Fxo0bER4eDkEQ4OnpKV4Z1fkpxIcOHRKPLzw8HGvXrhWfQqxUKm1+wdexwAIQLyXu7SnEAQEB4ntsfzLyyZMnAVgfGBUWFobY2Ng+rd/fWGAZhpEcFthbGwvs3YEF68bi+SW6u61cuRKCICAiIsLm9d4+B7b9CpKuCmxra6tYNPft2wfAelXVpk2boFKp4ObmBoVCge+//x6VlZUAuv8c2NOnTyMmJgbe3t7ig5qSkpLQ1NRks17nAgtYr5zqqcC2H9eqVavEz3Vtv60DsM72dr7nt6f1+xsLLMMwksMCe2tjgb07sGDdWDy/RES3JhZYhmEkhwWWiIiIiByBBZZhGMlhgSUiIiIiR2CBZRhGclhgiYiIiMgRWGAZhpEcFlgiIiIicgQWWIZhJIcFloiIiIgcgQWWYRjJYYElIiIiIkdggWUYRnJYYImIiIjIEVhgGYaRHBZYIiIiInIEFliGYSSHBZaIiIiIHIEFlmEYyWGBJSIiIiJHYIFlGEZyWGCJiIiIyBFYYBmGkRwWWCIiIiJyBBZYhmEkhwWWiIiIiByBBZZhGMlhgSUiIiIiR2CBZRhGclhgiYiIiMgRWGAZhpEcFlgiIiIicgQWWIZhJIcFloiIiIgcgQWWYRjJYYElIiIiIkdggWUYRnJYYImIiIjIEVhgGYaRHBZYIiIiInIEFliGYSSHBfbOYjAY0NjY6OjDoA6am5tx+fJlh4/Vn8dBRETUH1hgGYaRHBZYoLGxEZs3b4avry/c3Nzg7++PlJQU6PV6cbkgCP1eDDUaDQRBgE6n65fjBICwsDCcOHGixzFuxHuh7k2cOBEpKSkOH6u3bS9fvgwnJyeWXCIiumlYYBmGkRwWWGDFihWIjo5GeXk56urqcPr0aYSGhiI2NhYAYDQaUVxcDKPR2K/7lVpgeztOAFAqlT0W2Bv1Xqh7Y8eO7bcCez1j9batXq/Hli1bbH4hQkREdCOxwDIMIzkssICbmxtKS0ttXlOr1YiNjYXFYrGZtdRqtZDL5cjOzkZoaCh8fHyQkJCAoqIiLF26FL6+vli/fj3MZjO0Wi1kMhnS0tIQERGB4OBgJCUlieWxc4Gtrq5GTEwMFAoFlixZguzsbFgslj4fZ2xsLGQyGRQKBXJycqDRaODh4YGUlBR4enpiz549Xb6Xffv2YdmyZVAqlVizZo1NoT537hyWLl0KT09PREVFITExEevWrbtRfxR3nFmzZsHZ2RkjRoxAcHAwAKC0tBTTp0/H8OHD8fjjjyMgIABms1ncRi6XY8yYMRg+fDhefvllZGZmdjtWZ33dtqysDIMHD8bChQvxwAMPwNfX12YGVq1WY8CAAQgLC8OvfvUrjBkzBjNnzkR9/dV/p5mZmfjFL36BBx54AJMmTcKCBQvwwQcf3JgTSUREdyQWWIZhJIcFFkhOToa/vz+ysrJQUVFhNzvZufQJgoCEhARYLBbU1NTA1dUVq1evhslkgk6ng5+fH44dOyauu3XrVlgsFhiNRkRGRmLnzp0AbAuswWCASqXCzp07YTQaUVtbi6CgIOTm5vb5OAHbGdj28ePj49HU1ITm5uYu30tiYiIsFgsMBgOCg4ORkZEhvm8PDw8cOHAAZrMZp0+fhlwuZ4GVqOPMZ1NTE1xcXODq6gq9Xo8zZ85g3LhxCA8PBwCkp6fDxcUFV65cgcVigUqlwvjx47scqzMp25aVlcHJyQnz589HVVUVqqur7Qqsk5MTFixYALPZjObmZowfPx4qlQoAcOnSJdx///1YsWIFjEYjdu/ejQEDBrDA0h1Fo9EwDNMp/Y0FlmEYyWGBtTp16hTi4+MRGBgIuVyOmJgYXLhwAUDXBfbKlSvitt7e3iguLha/joqKQk5Ojrhux1mrkpISKJVKALYFtqioCL6+vjYzrvn5+QgJCenzcQJdF9iLFy+Ky7t6L1VVVeLyhIQEbNmyBQCwf/9+hIWF2ex/06ZNLLASdSyOGzduxMiRI23+nFevXo1nn30WgPXPfMCAAfDx8UFhYaHNzGznsTqTsm17gT1y5Ii4vKsCe+zYMXH5559/jk8//RQAsGzZMkycONFm/Hnz5rHAEhGRJCywDMNIDgus9cm9HTU1NSEtLQ1yuRwajabL0tfxIUgKhQKnTp0Sv46OjkZ2dra4bsciUVZWBplMBsC2wGZlZUEmk8HLy0uMp6cnvL29+3ycQNcFtrm5Wdymt/eSlJSEzZs3AwB27NiB77//3mafaWlpLLASdSyOS5YsgbOzM4YOHSpmyJAhGDZsmLh+UlISpkyZgvvuuw8PP/wwQkNDuxyrK33dtr3AVldXi8u7KrAdH+j05Zdf4pNPPgEACIKAt99+22bfXl5eLLBERCQJCyzDMJJztxfYEydOwM3NDS0tLTavWywWeHl5oaSk5LoLbF1dnbgsLy8P/v7+AGwLbEFBAQIDA22OQafTicW0L8cJACqVqt8KbG5urk0BAoDNmzezwErk4uIiFse4uDg8" [INFO] [exec] 18:15:28.167 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.167 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.167 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.168 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.182 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.182 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "jtmFr+aKhOcT9h0QToOuk5J6TCjFdfuXSmXC63XvtaysHIeTjmD4qA9MZpCbKrDW9gUAK1auwrqfN2HMBxNRWVmFvQn74B8YjJn//LdwCrS7402cWGAZxi3CAktERGTOngJ7LO04xn34EfLzCwAAly9n4L3Bw1FSWnrfBTYoJAy1tbUoKi7Gx9P+jq3bdgAwLYAKhQIfTJiMbb/sgEajgVQqw9ff+CAoJNRknPOCFuCjj6cL15bWCZy/ABMnT8OO6FjhOYlUilFjPhSuSy0qKsYnMz7Hj6vWmuzfUoGte38+fvPwjchPOL23qQJrbV8AcPHSZYz5YKJQdIuL7+L94aMxYvR4fpXYPSywLLAM4xZhgSUiIjJn7ynEW7Ztx4SPpuH94WMwdfo/cDTFeC3p/RbYn1avw/iJUzB2/EdYv2ET9Ho9APO7EOfl5+M/PgEYNXYCxnwwEYvCI6FQmH5FTeK+A/AeOBTXb2SbPL//4CGza3MB42m8X8013hl4/MQpWLd+o1AWbSmw5eXlGD5yHOLvXW/bVIG1ti8A0Ol0GDXmQ/yw8ifhuY8+nm5yN2J3xwLLAsswbhEWWCIiInOO+h7YlrJUdomawwLLAsswbhEWWCIiInMssORqWGBZYBnGLcICS0REZI4FllwNCywLLMO4RVhgiYiIzDm7wBLZiwWWBZZh3CIssEREROZYYMnVsMCywDKMW4QFloiIyBwLLLkaFlgWWIZxi7DAEhERmWOBJVfDAssCyzBuERZYIiIicyyw5GpYYFlgGcYtwgJLRERkjgWWXA0LLAssw7hFWGCJiIjMpaeno6amxtnDILKZUq5EQtwuoZDak+8Wzkf6hfSHPmYWWIZh7A4LLBERkbmCggJkZWVBpVI5eyhENrmf8nr0yGEUFBQ89DGzwDIMY3dYYImIiMwZDAYUFBQg/UI6Tp0+xTCPbNIvpKOgoAAGg+Gh/56xwDIMY3dYYImIiIjIGVhgGYaxOyywREREROQMLLAMw9gdFlgiIiIicgYWWIZh7A4LLBERERE5AwsswzB2hwWWiIiIiJyBBZZhGLvDAktEREREzsACyzCM3WGBJSIiIiJnYIFlGMbusMASERGZ0+v1uHLlChISEhAdHd2qk5CQgIyMDOj1emcfNiK7sMAyDGN37hSXoLS8igWWiIiogYyMDBw/fhy1tbXOHopVtbW1OH78ODIyMpw9FCK7sMAyDGN3Cu+WssASERE1snfvXpcor3VqamqQkJDg7GEQ2YUFlmEYu9OwwEqqa1hgiYiIAERHRzt7CHZzxTGTe2OBZRjG7hSVlKGsQoxKSTULLBER0T2uWAZdcczk3lhgGYaxO3dLK1BWKUGVVM4CS0REdI8rlkFXHDO5t1ZVYItKypBfWIzc/ELk3C5A9q083Mi5zTCME5N9Kw85twuQm1+I/MJiFJWUobS8CuVVUohlCkjltSywREREcM0y6IpjJvfWqgpsSVklikrKUFB0F3l3inC7oAi5+YUMwzgxtwuKkHenCAVFd1FUUoaSskqUVUpQKakWCqwzyisLLBERtTauWAZdcczk3lpVgS2rlKC0vAp3SytQVFKGwrulKLxbijvFJQzDOCF1v4NFJWW4W1qB3rnwRwAAIABJREFU0vIqlFVKhLsPO3P2lQWWiIhaG1csg644ZnJvrarAVkqqUV4lRVmlBGUVYpSWVwkpKatkGOYhpuHvX1mFGGWVEpRXSYWZ14bXvrLAEhERuWYZdMUxk3trVQVWLFNALFOgSipHpaQaFWIZwzCtIJWSalRJ5aj7Ha2beXXm7CsLLBERtTaOKIPFxXcdMBLbt8UCS66mVRVYqbwWUnktJNU1Qur+YGYYxjlp+PtY9zvq7JlXFlgiImqNrJXBq1cz8eXsr/H+8NEYNXYC/uMTgNzc2wAAnU4Hv4AghH4Xcd/jsGdbLLDkalpVga2uUQmzOgzDtM7UFVdnl1cWWCIiam2aK4MKhQLDR47DsJHjELYoAsELwjBwyAiMnzgFSqUStbW18B441CEF1p5tscCSq2lVBVZeqzb545hhmNYXZ/+HggWWiIhaq+bK4K3c2/AeOBQ/rV4nPBezaw++mivC7bx8/OPzWfAeOBTeA4di1r++MllmwqSpGPT+SHw87e84lnZceC3nVi68Bw7FovBIjB3/EXz95wNAk9uyd8xErVGrK7AMwzC2hgWWiIhak+bKoFarxSeffoYBg4bhm//4ITpmFwoK7givHzh4GN4Dh2LmP/+NlNRjAIAb2TfhPXAofP3nY9fuOIyfOAVjPpgorFNXYIcMG40fV61FUvLRJrfVkjETtUYssAzDuGxYYImIqDWxVgYrK6uwNOp7jPlgojBDOj94ITQaTZOn/ZaUlEIuV+D6jWz888s58B44FDqdDkB9gQ1bZLoOTyGmRxkLLMMwLptHscCq1WpUV1e7/D6IiNxRc2VQpVKhqLgYKpUaBoMBObdyERQSBu+BQ5Gw74DF0qlWqxGxZBneHz4Gw0eOw9gPJsF74FBotVoA9QX25w2bTfbFAkuPMhZYhmFcNs4ssL6+vhCJRKiqqjJ7LTo6GiKRCFlZWVa3IxaLIRKJUFtbCwBYtmyZsF51dTVEIpFQNgMDAyESiSASieDj44N58+Zh1apVuH37tl1jb7gPIiJynObKYFx8ArwHDkXMrj3Cc2nHT8J74FCsW78RSqXyXukMF17fvWcvvAcOxf6Dh6DT6RD6XbjFGdgt27ab7MvStloyZqLWiAWWYRiXjbMLbEhICJKTk02eV6vVCAkJgZ+fX4sKbGhoqLCeVqtFRkaG8C/tgYGBOHXqFKRSKSQSCYqLixEfHw8/Pz/k5+fbPPaG+yAiIsdprgxWVlVh1NgJeG/wcPj6z0fwgjAMGzkOAwYNQ8bVTOj1egx6fyQmTfkEv2w3bmf7jhh4DxyKuL2JuHjpMkaMHg/vgUOhUqkANF1gLW2rJWMmao1YYBmGcdk4u8DGxcUhIsL09KwLFy5g27ZtCAwMRFZWlllBBYDY2FjExcUBMC2wmzdvhq+vL4KDg5GWlmZxBvby5ctmY9myZQvWrFkjPM7MzMSKFSsQHByMwMBAbNiwAQqFAgDM9gEA5eXlWL9+PYKDg7F48WIcO3YMBoPBsQeMiMgNWCuDN7Jv4luRP0aNnYAhw0bjs5lfmtxk6afV6/D+8DH4cvbXAAC5XIFvRf54f/hofPLpZ8IMbOY14z9CNlVgLW2rpWMmam1YYBmGcdk4u8BmZ2cjKCgId+7U30VyzZo1yM7OblGBBUxnR20tsFeuXIGvry/0ej2kUin8/Pxw/fp1YRtLly5FUlKSsHzDfajVaoSFheHAgQPQarWorKzEkiVLcOrUKUceLiIit+CKZdAVx0zujQWWYRiXjbMLbG5uLnbv3o34+HgAgEQiQVhYGPR6/UMtsLdu3YJIJEJNTQ10Oh0qKioAGMtpcXEx1qxZg127dgnLN9zHlStXsGDBApMZ1/T0dCxdutRhx4qIyF24Yhl0xTGTe2OBZRjGZdMaCmx+fj5CQkKg1+tx5MgR7N+/HwCaLbAxMTEOLbCXL1+Gn58f9Ho9DAYDkpOTERYWhtDQUKxfvx5RUVGIjY0Vlm+4j9TUVPj6+mL+/PlC5s2bh6CgoAdw1IiIHm2uWAZdcczk3lhgGYZx2bSGAgsA4eHhyMrKQkREBMrLywHUF1iJRAKRSAS5XC6su3HjxiYLbFhYmN0FdvPmzVi3bh0A4NKlSwgODhZmYQHjNbINC2zDfVy8eNHsOt7a2lqIxeL7ODpERO7JFcugK46Z3BsLLMMwLpvWUmCTk5OxdOlSrFixQni9rsBqtVrMnz8fSUlJ0Gq1uH79OgICApossOHh4UhLS4NKpbJYYBvehbiwsBC7d+9GQECAcB3uyZMnsXDhQtTU1AAAbty4AX9/f+zcuVMYW8N9KJVKLFy4EEePHoVWq4VCocCaNWuwZcuWB38QiYgeMa5YBl1xzOTeWGAZhnHZtJYCKxaL4ePjgzNnzgiv1xVYwHid6ZIlSxAQEIBNmzZh7969TRbYo0ePwt/fHwkJCVa/B3bBggXYtGkTCgsLhf1qNBps" [INFO] [exec] 18:15:28.182 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.182 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "w+NJRESujQWWYRiXDQssPap+//vf21xgVSoVYmJioFKp7nu/j2qBbXg8iYjItbHAMgzjsmGBpUfRmDFj0KZNG3Tt2hWRkZFCgY2IiMALL7yAdu3aYdSoUZBIjJ//xjOw/v7+6N69O7p06YI333wTKSkpTe7r6NGj6Nu3L9q3b4/BgwdjxIgRJgX23LlzePfdd9GxY0c899xzCA4OhlarFV5PT0/H22+/jQ4dOqBHjx4IDw8HAOTl5cHDw0MYI2BajgsLC9G2bVuEh4fjlVdewe9+9zvMnDkTO3bswGuvvYZu3bph0qRJwr5u3LiBIUOGoEuXLujVqxfCw8Oh1+tNtrVs2TK88cYb6N69u8nxaXw8iYjItbHAMgzjsmGBpUeVpRnYsWPHoqysDHl5eejVqxdCQkIAmBbY5ORk9OjRA2VlZTAYDAgLC4OXl5fFfRQXF+OJJ57A6tWrodVqkZiYiF//+tdCySwuLkaHDh2wePFiqNVqZGdnw8vLCwEBAQAAiUSCrl27Ijg4GCqVCtevX8eTTz6JPXv22FRgPTw88Pnnn8NgMODmzZv41a9+hWHDhkGtVkMikeCZZ57Brl27IJfL0aNHD/j4+EClUiEnJweenp5YuXKlyba++OIL6PV6KBQKeHl5ISwszOLxJCIi18YCyzCMy4YFlh5VlgpsZmam8PrMmTMxbdo0AKYFNj09HW3btkVISAguX74szFJa8uOPP6JPnz4mz40ZM0YomcuXL0fv3r1NXo+Ojka3bt0AANu3b8fTTz9tso/MzEyUlpbaXGCzsrKE1zt37ozo6Gjhcf/+/REZGYkdO3agW7duMBgMwmsbNmzAyy+/bLKtq1evmhyf6dOnWzyeRETk2lhgGYZx2bDA0qPK2jWws2fPxuTJkwGYn0IcFxeHAQMGoF27dnjmmWcQFRVlcR+BgYEYMmSIyXNz584VSqafnx+GDRtm8vr58+fh4eEBpVKJqKgovP766xa3banAfvrpp2YFtuF76tq1Kw4cOCA8HjBgACIiIrB48WK0adMGHTt2FPLb3/4WnTp1anJbs2bNEgp+4+NJRESujQWWYRiXDQssPap69OjRogJbUFCACxcuAACUSiWio6Pxq1/9CpcuXTLbx6pVq+Dp6Wny3MSJE4WSuXr1arPTj3fs2CEUx9jYWDzzzDMmM6Pbtm1DfHw8CgoK4OHhgdLSUuG1htfX2lNgt27dihdffNFkHGKxGPn5+U1uq3GBbXg8iYjItbHAMgzjsmGBpUfV888/j8jISMhkMrsKbExMDJ566ilcu3YNAJCSkoI2bdogLy/PbB9lZWXo1KkToqKioNFokJycjLZt2wols7y8HJ07dxaugb158ya8vLzw9ddfAwBkMhmefvppLFq0CBqNBteuXcNTTz2F+Ph4qFQqdOzYEUFBQVAqlUhMTET79u1bVGClUimefvpphIaGQqVSoaKiAv3798e4ceOa3FbjAtvweNYdl4sXL7b450NERM7DAsswjMuGBZYeVaGhoXj88ccxZ84cu08hXrBgAZ599lm0b98eL730ErZv397kfk6fPo3XX38d7du3x5tvvolJkyaZ3IX4/PnzeOedd9CxY0d0794dvr6+UKvVwutXrlxB//790alTJ/Ts2VO4sRIA7Ny5E56enmjXrh1GjhyJ2bNnt6jAAsZrawcNGoQuXbrgySefxNSpUyGVSpvcVuMC2/B4AsBbb72Fzz//3NqPgYiIWiEWWIZhXDYssERERETuhQWWYRiXDQssERGRZXq9wfpCD1FrGw+5LhZYhmFcNiywRETUWh1MqsBHn1zGK28cxwuvHEP/988iYtltKGp0D3S/arUey3/Mxw8/5VtdduDwc+jpmYKt24uF517rdwI9PVNwKLnioY+HyBYssAzDuGxYYImIqDWat+AmenqmWMzgUedRU/vgSuw/52Sip2cKIpbdtrrswyiw9oyHyBYssAzDuGxYYImIqLXZHV8qlNU5/8nCpSsy5N6uQcSy28Lzi5fmPrD9f/z3KzYXxjuFStzKrYGsWis85+gCa894iGzBAsswjMuGBZaIiFqbQSOMs5ozvsgwe+1b/xsY+eEF/Li2wOT5s+clmPLpZbz8xnF4/SENE6Zewqkzpv8f1//9s+jpmYLEA+X419xrePmN4+jz+nHM9b0uzOh++PElsxlfRY1OKKXbY+6i//tn8eqfjyMuobTZGdjNvxThH7Ou4n9fO4Y33j6JyOW3odPVX8f6F+/T6OmZgt3x9d/3vHFrEXp6pmDI6PPNjsfW99zUuK/fkOPTmRn401sn8VLfY/jre6exaEkuNBp9S35k5GJYYBmGcdmwwBIRUWtSVaURitrefWU2rXM4uQK9+qSip2cKnu+TiudfNv7v/+mdioT99duoK7Cer6Vh9IQL+PxfmcJ64VHG2c1/f5MFz9fS0NMzBa/++Tj+NugMapX1BfaFV46h9x/T8HyfVNwpVDZbYF945Ziwjbr3tGDRLWE5WwpsU+Ox9T1bGve163L88a2T6OmZgpEfXsD0zzPQ+0/GffgE3mjZD45cCgsswzAuGxZYIiJqTa5eqxbK3oVLMqvL63QG/Plvp9DTMwWffXkVNbU6KJV6zPrqGnp6puC1fidQqzTOWNYV2EmfXIbh3kRoYIjxWtthY9OFbVo6ZbeuCI4cnw61Wo/KSuP3OTdXYIeNTRdmSxdF5qKnZwpefPWYcLqxLQXW0njsec+Wxn3itBj/n703j4/pXvz/31kkkRGTPUFUcWkiadVS4uv2Sn6u5RZFc7W6XK1qG7fqUrf9oPRWEErqpi1VtJbWHiEIsVZIlUaEIMRSgpRsyMg2M5nMvH5/zJ0jk10akpN5PR+P56OPmbPM+0xG4+l9zpl2vvEIDDomrZeYlIcZYZewZduD74MmTRcGLKVUtjJgCSGENCbOnHsQsCdPqWpc/+QplbT+rdtq6fk7d7TS80d+vgvgQcB++/2D04/Xb76Fdr7xCBr0q/RcdQG7YtVNs9evLmDXb37w3L28BzPLxxONv3vrGrAPc8yVjfv6jWJp9rZL9wS8Pf4sVqy6ies3imt8v0nTgAFLKZWtDFhCCCGNiaxsjRRhMTuzKiw/eUqFIz/fhe5/15LuPZArnUZbHtOpt9HbjbOKpoBdv+lBWG7Zlol2vvH4y8DaBez2WPMxVRewe/bnmK1rOs13//9u7mQK2K1lAnblDxk1BuzDHHNV447enimdRmzySb94zF3wW4V9kqYHA5ZSKlsZsIQQQhobQYONoTk2tOJNnF4ZY7yp0eg3TwOo3Wxkwi/3ADwI2I1bbkvrVRawY96tOmD3HjC/s3B1Afvd6geznnfvPZiBPXHSOLP8578erzCeyCXpFQK2/Hge5pirGjcA6HQGHPs1D198dQ0vjjopbfvb1aIK65KmBQOWUipbGbCEEEIaGxu33JZiasrUNJw5l4/LvxVi+meXpOc3RBmjT6czoFufo1VeD9rt/x2FWm28s25tA3Zs6Fm0843HjLBL0Gj00OsNVX41TnUB27f/cdzO1AAA5i74De184+HXLUG64/GQl4zR+OH/XQAAFBaWYtCLJyoEbPnxaLX6Wh9zZeOO2ZmFfgN/xcBhJ6DVGtfLz9dJ723qhYI/+BMkjR0GLKVUtjJgCSGENEamzrxodnprWUMnpkKvf/B1NNtjs/Ckn3FZx4AHd+Tt4H/YbOaxtgE7M+yy9FodAw7jdqamTgHb6y/H0NH/MLr9v6PS/iKXpEvrzY+4Kj3//IBf8UyvnxEYdKxCwFY2ntoec2XjzszSSKcP9wk+jjffOyO97oujTpp91Q9pmjBgKaWylQFLCCGksbJjVzb+/vopdOmeAP+eP2PISyfx44bfodNVDKxfjt/DG+POwL/nz/B9NgGj3zyNxKTKvwe2poBNv1GMEa8ko3PXI3h+wK+4fqO4TgGbeFKFCR+eh1+3BPT6yzF8s/yGdPdjACgqLsXHMy7Cv+fP6NbnKMLmXcH+g7kVAray8dT2mKsa97X0Ivzrowvo9Zdj6PSM8XtgZ4Zdxt27JTX9WEgTgAFLKZWtDFhCCCGEEMuCAUspla0MWEIIIYQQ" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "y4IBSymVrQxYQgghhBDLggFLKZWtDFhCCCGEEMuCAUspla0MWEIIIYQQy4IBSymVrQxYQgghhBDLggFLKZWtDFhCCCGEEMuCAUspla0MWEIIIYQQy4IBSymVrQxYQgghhBDLggFLKZWtDFhCCCGEEMuCAUspla0NHbAZGRlYu3YtZs+ejZkzZ+LLL7/EiRMnGmQs9+7dw9SpU1FcXNwgr0/qn4SEBAwePBjOzs5wcnJCz549sW7dOhgMhgYZj1qthhACTz31VL3tUwhhpo25f+IGAAAgAElEQVSNDVq3bo2PPvoIOp2uTq+bkZEBIQT69u1bb+MkhBDSeGDAUkpla0MG7IULFzBjxgzs27cPWVlZUKlUSElJwaxZs3DgwIHHPh4GbNNi8+bNsLa2hrW1NYKCgjB06FA4ODhACIHPPvusQcb0qAK2WbNmmDBhAiZMmIB3330XHTp0gBACs2fPrtPrMmAJIaRpw4CllMrWhgpYvV6PuXPn4uDBgxWWpaam4scff4Rerwdg/Mv08uXL8dlnn+Hzzz/HwYMHpWUqlQozZszAkSNHEBkZidmzZ2Pbtm04c+YMvvrqK8yZMwcbNmyAXq+HSqXC9OnTceDAASxbtgyLFi3C9u3bpVmq8gGbk5ODlStXIiwsDAsWLMCRI0ekmbvTp09j5syZyM3NBQBcvHgRM2fORGZm5iN/70jNqNVquLu7QwiBPXv2SM+fPXsWLi4uGDRokPQZysnJwVtvvQV3d3colUoEBwcjMTERAJCWlgYhBF5++WWEhIRAqVSic+fOiIqKwvvvvw8PDw94enpiyZIlAIDc3FwIITB06FCMHTsWCoUC7du3x7fffiuNq3xIpqSkoF+/flAoFPDx8cHcuXOlz1lERASEEAgMDIRer0dMTAyEEAgICIBarQZgDFiFQmF2/FFRURBCYNy4cVW+bnXHbQrYHj16YMKECXBzc0P79u2xdOnS+vshEUIIaTAYsJRS2dpQAXvz5k1MnToVeXnVv/79+/fx6aef4vDhwygtLUVubi4WLVqEffv2ATAG7NSpU7Ft2zYYDAbk5uZi2rRpWL16NUpLS1FcXIy5c+fi3Llz0rpbt26FwWCATqfD8uXLpcApG7BarRbz5s3Dnj17oNPpcOfOHXzxxRc4duyYNLaNGzdi6dKlyM/Px5w5c/Drr78+ujeMPBSHDx+GEALdu3evdj2dToeuXbtCCIGQkBB89NFHUCqVaNasGRITE6WAFUJg/vz5WLlypfR41KhRiI2NhYeHB6ytrZGTkyMFrBAC77zzDqKjo6X9x8XFVQjJu3fvws3NDS4uLoiIiEBISAiEEPjiiy8AAAaDAQMGDIAQAjNmzICHhwccHByQmpoqHUP5Gdi3334brVq1gru7O86ePQugYsDWdNymgDUt//LLL/HEE09ACIFdu3Y9ih8ZIYSQxwgDllIqWxsqYC9cuICpU6eitLS02vWOHj2KRYsWmT139uxZzJkzB8CDgM3OzpaWz5o1S/qLOwCsWLECCQkJ0rplozk1NRXh4eEAzAP2zJkzmDNnjtm1kidPnsR///tf6bFarcbnn3+OefPmYd26dXV4F8ijYtOmTdJMaHXExsZCCIERI0ZIz23ZskUKVFPA9urVS1ru4uICIYT0ORoxYgSEEDh16pQUsG3atJFmeI8cOQIhBEaPHl0hJJctWwYhhPQZLCkpgbOzs9lM6e3bt6XZZCFEhVnQ8tfAmuzSpQuOHz8OoGLA1nTcpoBt06aN9Gd0x44dEELgtddee4ifBCGEkMYIA5ZSKlsbKmB///13TJ06Fffu3auwTK/XS8/v3bsXq1evNluekZGBqVOnQqfTSVGan58vLQ8LC8OlS5ekx9999x2OHDkirWsKCwBIT0/H9OnTAZgH7OHDhzF9+nR89tlnkv/5z38wa9Yss7Hs3bsXU6dONXs90vAcOHAAQgh069atwrKYmBjp1O/FixebXSsKANeuXZOi1RSwL7zwgrTcy8sLdnZ20uNXXnkFQggkJSVJAdujRw9peXp6OoQQeP755yuE5PTp0yGEgL29PRQKBRQKBaysrGBjY2M25smTJ0MIAUdHR9y9e9dsWflTiIuLi7F161YIIeDp6YmSkpIKr1vTcZsCNjAwUFp+8eJFCCEQHBxci58AIYSQxgwDllIqWxsqYA0GA8LDw/HTTz9VWHbmzBl88sknyM/PR2JiYoUZ2DNnzkghWZeALRsASUlJ+PzzzwGYB+ypU6cQERFh9rrFxcVmwZ2VlYWZM2ciKioKn3/+OTQazR94R0h9UlBQAKVSCSGE2XXWplOLvb29odPpqp2JHD16tBSwQ4YMkZZ7eXnB3t5eelxZwLZs2VL6TMbFxUkzl+VD8uuvv5ZOD75y5QouX76M6OhonDt3Ttp/SkoK7Ozs0KxZM2mGtCyVXQOr1WrRokULCCFw69ath5qBHT16tBSwbm5u0ud6586dEEJgzJgxdfuhEEIIaTQwYCmlsrUh70J87tw5zJgxAwcPHkRubi5UKhWSkpLwn//8R7rGtbCwELNmzapwDazpOry6BOy6deug1Wpx584dLFy4UIrosgGrVqsxd+5cHDp0CDqdDoWFhVixYgXWrl0LwHgN4ZdffonY2FgYDAZ8++232LRp0+N660gtWLVqFaysrGBra4uBAwdi2LBhsLOzgxACK1asAGAMPT8/PwghMHLkSHz44Ydo2bIl7O3tkZycXOeAFUKgT58+CAsLQ9u2bSGEwP79+yuEZFZWFhQKBby8vBAZGYn33ntPumkUYDz119/fH1ZWVoiLi0NAQACEEFizZo30+kII2NraIjQ0FKGhoRg3bhx8fX3NrgEu/7o1HbcpYG1tbdG3b1+EhYWhTZs2EELg0KFDj/YHRwgh5JHDgKWUytaG/h7Yy5cv47vvvkNYWBhmzpyJr776qsL3wJa9C3F4eDj27t0rXZdXl4DdtWsXwsPDMWfOHOzbt086pbj8XYizsrLw/fffIywsDLNnz8bmzZulO7/u2rULERERKCkpAQDcuXMHM2fOREpKyqN7s8hDs2/fPgQFBUGhUMDJyQm9e/fG5s2bzdbJzMzE2LFj4eHhAaVSif79+yM5ORkA6hyw3bt3xwcffCDdvdcUzJXdDTghIQGBgYGwt7eHm5sbxo0bh4KCAgDAxIkTIYRAaGgoAOMZAzY2NnBycsLVq1cBVLwG1srKCgqFAgMGDEBGRkaVr1vdcZsC9o033sCUKVPg5OSEDh06YOXKlfXzgyGkjhgMgK5UD7VWhyJNCQrVDf97lDY+C9VaFGlKoNbqoCvVo2G++btxw4CllMrWhg7Yx0llsUtIfWIK2N69ezf0UAhpUhgAaHWlKGwEvzep/Cws1kKrK2XIloEBSymVrQxYQuoPBiwh9Y9eb0ChuqTBf19S+VuoLoFez4wFGLCUUhnLgCWk/mDAElK/lJbqOetK69XCYi1KS/U1f/iaOAxYSqlstaSAJYQQIh/0ekOD/46kTVdLn4llwFJKZSsDlhBCSGPDAPC0YfpILVSXNPTHvEFhwFJKZSsDlhBCSGNDqytt8N+PtOmr1ZU29Ee9wWDAUkplKwOWEEJIY8JggGyue72Vr8GtfE2Dj4PHXjcLi7UWe2diBiylVLYyYAkhhDQmdKX6h/o9NnDgIFhbW2PgwEEPtd3c80VQ7FTBa7cKZ+5oILY9/F/o2+9V4ZdsdYP/Li/v1pvF6HrwfpXLE3PUsN/+xwJGrsdeXp2F3tCJAUspla0MWEIIIY0JtVZX699hCyIWQQghufCL/9Z62w57VfjqUhEy8jXILtBg7bXih/4d2nJn44q4+0VaLEwrQvMdKjx94NEGrFyPvbxqra6hP/INAgOWUipbGbCEEEIaE0Wa2t+8ycHBwSxgmzdvXqvtuv90H9YxeXDeqcLUs4VmM7DJOWq026PC348XwGmnCtE3ijHhVAHcd6nguSsPf/s5H7/lafDC0XxYbcuDa6wKW24U48wdDXziVPi/M4UIOHAfbfeoMPNsofSaq68WodvB+2ixUwWPXXn4+IxxmWm7SacL0HGfCt67VVhxpQj/TC5Auz0qPLFHhdiM" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "B6F4NEuNPvH5aLnTGGpll006XYDnDuXjk7OFDxWwVY0tv1jb5I69vEUay7yZEwOWUipbGbCEEEIaE4Xq2v8Ou/RbulnAXvotvdbbPrFHhbjfjQFUPmDFtjxMPVuIC3c1+OFaMfz238etfA3uFGrx4i/5mPq/OCs7C2nax6fnjMsSc9Rotj0PKbkapORq0HyHCoduFyO/WIv4TOOyEzlqabsZ/9vn0stFENvyEHnJ+DgirQjP/C/IMvI1cItV4YuLRcgr0mLnTTWUO1U4f9d4LerlPON/114rrnXAVje26BtN79jLW6jWNvRHvkFgwFJKZSsDlhBCSGPiYX+P3fj9Nj79zyzcvJX5UNvVFLDXVMb19v5eDKedxnA6f1eD+0UP9lFZxP1e5sZG7feqsPVmMXILNDida3z+dr4GB24VwzVWhe03H0Tc7f9tdzxbDattebhTaNzH4Uw1nHeqUFCsxbIrRfDfbx5nfz9eYDbbWVD8cAFb3dia4rFXpiXCgKWUylYGLCGEkMbEw8zAFhRrce78RRxLTMK58xcfarvqAtau3PWhK64UoedP92ETkwf//fex75bxetnyEWcTY75dp33GU2zvF2kxJaUQXrtV8IlTYdgvxtNgt90srrBd+dN7j2Sq0fJ/ETfjbCGabc9Dy50qSccdKrx1osDsdR8mYKsbW1M89vJyBrbhZcBSSh9KBiwhhJDGRG2vge3R8zmz04dN9nyuV622ry5gy0bU+bsaJOYY17t5X4PJpwvQOs4YVcpaRtyyK0Vot0eFtHsPZiid6xBxiy8Xoe/hfLPXOH9Xg4xyX2fzMAFb3dia4rGXl9fANrwMWErpQ8mAJYSYSEtLa+ghEFKruxD7+wdUGq8m/f0DatxHbQN2+ZUidNhrDLD8Yi0+O1concrquSsPP14rRk6BptqIm3+hCH777yO7QIO8Ii1mpRZCbMtD1I2Hi7irKmM4Lr9SBFWRFidy1PD43xjKvu7DBGx1Y2uKx15e3oW44WXAUkofSgYsacokJCRg8ODBcHZ2hpOTE3r27Il169bBYGiYr65Xq9UQQuCpp56ql/3pdLoKf3F3dHREr169sHv37ofaV2hoKFxdXetlXIT8EWrzPbDVxavJmvZR24DNLzbe4dZzVx4cd6jQ+1A+fv3frOTk0wWw356HJZeLqo24zHwNBv+cD5dY4511X08sQHDCfcw5X3G76iKuoFiLn24Xo/ch42m4bfeoMP9CUYVje5iArW5sTfHYy8vvgW14GbCU0oeSAUuaKps3b4a1tTWsra0RFBSEoUOHSl+58dlnnzXImB5VwNra2iI0NBTjxo1DUFAQhBCwsrLCnj17ar0vpVIJpVJZL+Mi5I9gMACFjeD3I236FhZr0TD/nNnwMGAppbKVAUuaImq1Gu7u7hBCmEXc2bNn4eLigkGDBkGvN/6re05ODt566y24u7tDqVQiODgYiYmJAIyn1Aoh8PLLLyMkJARKpRKdO3dGVFQU3n//fXh4eMDT0xNLliwBAOTm5kIIgaFDh2Ls2LFQKBRo3749vv32W2lc5QM2JSUF/fr1g0KhgI+PD+bOnSvNEEdEREAIgcDAQOj1esTExEAIgYCAAKjVailgFQqF2fGvXbsWQgj06NFDei4qKgr+/v6wt7eHk5MT/va3vyEjIwMA0KNHD7OZq6SkpBrHRsijRKsrbfDfj7Tpq9WVNvRHvcFgwFJKZSsDljRFDh8+DCEEunfvXu16Op0OXbt2hRACISEh+Oijj6BUKtGsWTMkJiZKASuEwPz587Fy5Urp8ahRoxAbGwsPDw9YW1sjJydHClghBN555x1ER0dL+4+Li6sQsHfv3oWbmxtcXFwQERGBkJAQCCHwxRdfAAAMBgMGDBgAIQRmzJgBDw8PODg4IDU1VRp/ZQFbWloKBwcHWFlZIT8/H+np6bCxsYGfnx++/vprvPbaaxBC4P333wcAbNiwAQ4ODnBwcEBkZCSys7NrHBshjxIDgEJ17W7mRGldLFJb5s2bTDBgKaWylQFLmiKbNm2SZkKrIzY2FkIIjBgxQnpuy5YtUqCaArZXr17SchcXFwghkJdn/LMzYsQICCFw6tQpKWDbtGkjzfAeOXIEQgiMHj26QsAuW7YMQgiEh4cDAEpKSuDs7Gw2Q3v79m1pNlkIgaVLl0rLqgpYAPDy8oIQAtevXwdgnGnOysrC1atX8d///hdCCAwfPlxav/wpxLUZGyGPEr3e0OC/I2nTVa+37LNJGLCUUtnKgCVNkQMHDkAIgW7dulVYFhMTg9zcXADA4sWLIYTA7NmzpeXXrl2TotUUsC+88IK03MvLC3Z2dtLjV155RTrt1hSwZU/dTU9PhxACzz//fIWAnT59OoQQsLe3h0KhgEKhgJWVFWxsbMzGPHnyZOkGTXfv3pWerypg9Xo9mjdvLoV2aWkppk+fLs0Wd+7cucaAre3YCHmUlJbqeT0srVcLi7UotdAbN5WFAUspla0MWNIUKSgogFKphBACBw8elJ43nVrs7e0NnU5X7Qzs6NGjpYAdMmSItNzLywv29vbS48oCtmXLlsjPzwcAxMXFQQiB1157rULAfv3119LpwVeuXMHly5cRHR2Nc+fOSftPSUmBnZ0dmjVrJs0Mm6gqYE3H9eyzzwIAli9fLp3WnJeXhwsXLkinTZtwdnZGy5Ytpce1GRshjwO93sDTiWm9WKQusfiZVxMMWEqpbGXAkqbKqlWrYGVlBVtbWwwcOBDDhg2DnZ0dhBBYsWIFAECr1cLPzw9CCIwcORIffvghWrZsCXt7eyQnJ9c5YIUQ6NOnD8LCwtC2bVsIIbB///4KAZuVlQWFQgEvLy9ERkbivffek24aBRhv+uTv7w8rKyvExcUhIMD43Zdr1qwBUPEuxO+99x5efPFFNGvWDNbW1tINrJYuXQohBMaMGYPU1FRpzGVPsX7iiSdgZWWFiRMnIi0trcaxEfI4McB4YyfOxtK6WKi27Bs2VQYDllIqWxmwpCmzb98+BAUFQaFQwMnJCb1798bmzZvN1snMzMTYsWPh4eEBpVKJ/v37Izk5GQDqHLDdu3fHBx98ADc3N7Rv314K5sruQpyQkIDAwEDY29vDzc0N48aNQ0FBAQBg4sSJEEIgNDQUAJCUlAQbGxs4OTnh6tWrlX4PrEKhwJ///GfExcVJr6FWq/Hqq6+iRYsWcHd3x3vvvQdvb294e3ujtNT4l7rFixfDxcUFzs7OiI+Pr3FshDQEBhi/J1at1aFIU4JCdcP/HqWNz0K1FkWaEqi1OuhK9Rb7VTnVwYCllMpWBiwh9YcpYHv37t3QQyGEEEKqhAFLKZWtDFhC6g8GLCGEEDnAgKWUylYGLCH1BwOWEEKIHGDAUkplKwOWEEIIIcSyYMBSSmUrA5YQQgghxLJgwFJKZSsDlhBCCCHEsmDAUkplKwOWEEIIIcSyYMBSSmUrA5YQQgghxLJgwFJKZSsDlhBCCCHEsmDAUkplKwOWEEIIIcSyYMBSSmUrA5YQQgghxLJgwFJKZSsDlhBCCCHEsmDAUkplKwOWEEIIIcSyYMBSSmUrA5YQQgghxLJgwFJKZSsDlhBCCCHEsmDAUkplKwOWEFIdaWlpDT0EQggh9QwDllIqWxmwpCmTkJCAwYMHw9nZGU5OTujZsyfWrVsHg8HQIONRq9UQQuCpp56q1/0JIWBra4u8vAd/ngcOHCgtW7t2bZ3GFhoaCldX12rXMb2GSRsbG7Ru3RofffQRdDpdldtVR0ZGBoQQ6Nu3b63Wrw3Dhw+vMNayXrlyBUIIZGZm1ttrEkJIY4UBSymVrQxY0lTZvHkzrK2tYW1tjaCgIAwdOhQODg4QQuCzzz5rkDE9yoAVQmDz5s0AgOLiYulY/0jAKpVKKJVK6XFJSQlCQkLwr3/9S3pOCIFmzZphwoQJmDBhAt5991106NABQgjMnj27Tsf9KAL2zp07yMjIQEZGBqZPn44uXbpIj00yYAkhlgIDllIqWxmwpCmiVqvh7u4OIQT27NkjPX/27Fm4uLhg0KBB0Ov1AICcnBy89dZbcHd3h1KpRHBwMBITEwEYT58VQuDll19GSEgI" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.183 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "z0/x8fHas2ePvv32Wx06dEgej8fnPlUDdv369erQoYPcbreio6PlcDjMYzBgAdgZA5aILFtTDViv1yuXy2W+p7W69PR0DRs2TIWFhbUO2K1bt/pcbZGkkpISc/Ru27ZNTqfTvAoqVf6lvvqAjImJMQdkfcfbuHGjxowZ43P7hx9+eNYB29jHx8WjsQN248aNeuCBB3zul5GRoe7duys4OLjGsJoyZUqNcThnzhxzRDb2eGlpaWrVqpXKysrMr4WEhOjJJ59s0PnXdz5nWrlypVq0aOHzqcOzZs1Sz549a71/fY+/fPly3XTTTT6vfoiLi1N8ORk+AAAgAElEQVRQUNBZj3O298BWVzVgJemGG25QQkKCevXqZb6snwELwO4YsERk2ZryU4h37Nih0NBQJSUlKS8vTwUFBdq0aZMiIiKUmJgoqfYrsKWlpYqOjtaaNWvkdrtVXFysKVOmaNasWZIq/9mR6Oho86WJX3/9tUJDQ/XRRx+Zx4iNjVVqaqrKysrqPV5RUZEiIyP1+eefq6KiQnv27FFoaOhZB2xjHx8Xj8YOWIfDofj4ePPXOTk56tSpk0JDQ30+VTcnJ0eStHfvXrVu3dp83+jevXsVFBSksLCwczqe1+tVUFCQhg4dqtLSUm3atEkdO3bUsmXLGnT+9Z3PmU6fPq2ePXvqL3/5i0pKSnTgwAH16dPHfLWCJCUnJ2vr1q0Nevzjx4+rY8eO5uN/+eWXuuqqqzR9+vRaH19q/IB1Op0KCgrSPffc43MMBiwAO2PAEpFla+p/B/abb77R1KlT5XQ6FRYWpvHjx/v8O7C1DVip8i/27733npxOp6KiovTRRx+Z/zbm6dOnNXv2bDmdTsXExGjq1KlaunSp+QmlkrRmzRqFhoaaf4mt63hS5fvnJkyYoLCwME2aNKnOK7Dn8vi4ODR2wAYGBiorK8v8tdPprPFvmhqG4fNBS8nJybr33nvl7++vHj16KCIiQqdPnz7n42VlZenRRx+Vv7+/unfvrokTJzbqZ6vrfGqTnZ2tJ554Qh07dlSHDh305ptv+tz/zE8hru/xN23apPvuu09t2rRR9+7da7zf/EyNHbBZWVlq1qyZ3nnnHZ9j8GcPgJ0xYInIsjX1gAUAAMCPiwFLRJaNAQsAAGAvDFgismwMWAAAAHthwBKRZWPAAgAA2AsDlogsGwMWAADAXhiwRGTZGLAAAAD2woAlIsvGgAUAALAXBiwRWTYGLAAAgL0wYInIsjFgAQAA7IUBS0SWjQELAABgLwxYIrJsDFgAAAB7YcASkWVjwAIAANgLA5aILBsDFgAAwF4YsERk2RiwAAAA9sKAJSLLxoAFAACwFwYsEVk2BiwAAIC9MGCJyLIxYAEAAOyFAUtElo0BCwAAYC8MWCKybAxYAAAAe2HAEpFlY8ACAADYCwOWiCwbAxYAAMBeGLBEZNkYsAAAAPbCgCUiy3apDtjy8nIVFhY29Wlc1HiOAACwJwYsEVm2phywDodDu3fvviDHjo+PV2Zm5llvDwkJkcPh0PHjx2vcNn/+fDkcjjq/vy4LFy7UkiVLJEmFhYVyOBzmUExLS1NkZKTCwsK0b98+n9t+yOOci/qeIzvas2eP/P39deJEzT8Xdd02f/58vfjii5Kk9evXq3///mrTpo26dOmi1157TaWlpeZ9d+zYoQceeED+/v7q3Lmz/vWvf8ntdp/z8fbt26eHHnpIfn5+6tatm2bMmNGon60h51Ndbm6unn76abVt21bt27fXoEGDVFJSctb71/f47777rgzD8On1118/63H8/Px87tuyZUvdcccdmj17tnmf5s2byzAM7d27t8b3v/DCCzIMQwkJCfWeMwBcqhiwRGTZLtUB63K56h2wUVFRSkpK8vl6eXm5oqKiNGzYsPMyYN1utzIyMsxBMGHCBK1YsUJFRUU6ffq0z20/5HHORX3Pkd3MnTtXnTp1kmEYNUZWXbdJ0p/+9CctWbJE+fn5ateuncaNG6fy8nLt27dPffv21Ztvvmne98Ybb1RsbKw8Ho/279+v66+/XuPHjz+n43m9XvXt21dDhw5VSUmJNmzYoICAAK1Zs6bB59+Q86muf//+eu6551RcXKycnBzdddddCg4OPufn9rnnntOrr76q7Oxss4KCgrMey8/PT5MmTTLv++2332rs2LG67LLL9MUXX0iqHLAdOnSQ0+n0+d7i4mJ16NBBl19+OQMWgK0xYInIsl3MA3bnzp2aOHGinE6nwsPDNX36dBUXF5u3JyYmyuVyyel0atKkSebVlpkzZyokJEROp1Opqam1HjskJERLlizR6NGjfb6+ZcsWzZkzR+Hh4ea4y87O1uTJkzV8+HCNHDlSSUlJ8ng85vd8++23io+PV1hYmKZNm6YZM2bUegV20qRJGjZsmCIjIzV79uwaV2dzc3M1bdo0OZ1OjRo1SikpKfJ6vQ16nMY+fw15juxk1KhRCgwM1NSpU2uMrLpuk6TTp0+rS5cuKikpUUZGhp599lmf2+Pi4vTzn//cvO9ll12m2NhYVVRUaP/+/brhhhv03nvvndPxNm3apBYtWujUqVPm7SEhIRo4cGCDzr8h51Pdli1bdMUVV/g83v79+33+HPfv319Dhgxp8PPXo0cPPfHEEwoKCtLtt9+u8ePH+/y+P5Ofn5/mzp1b4+tdu3bV22+/LalywL7yyiu68cYbfe7zwQcf6Omnn5afnx8DFoCtMWCJyLJdrAO2oKBAw4YN065duyRVDsGxY8dq1apVkipfjhgTE6OioiJ5vV6tWbNGcXFx5vc35Ars7t27FRkZqQMHDphfnzJlinbv3m0O2JMnTyo8PFxr165VRUWF8vLyFBcXp8TEREkyb09LS5PH49GuXbvMcVx13tVHanx8vDZv3lzjtvLycsXExGjFihVyu906duyYxowZow0bNjTocRr7/DXkObKTQ4cOyev1Kisrq8bIqus2qfL/SHn88cdrPa7X69X999+vN954w/xaRESEmjdvbr7M9cyB2pjjzZgxQzfddJPPfWbOnKlevXo1+PzrO5/qJk+erP79+2vixInq3bu3evfuraioKJ9XEaSmpmr79u0NevxDhw7JMAz9+9//1t69e7V48WIFBARo3LhxZz2HMwes2+3W3Llza1yBXblypdq1a6eNGzea9/3Vr36lFStWMGAB2B4Dlogs28U6YKvGolT5st5Dhw5pypQpWrRokSTp4MGDCg0NVVJSkg4fPlzjik1DBmzVX5g/+eQTSdKJEycUExMjj8djDth169b5DGNJysjI0IgRIyRJX3zxhcaOHetz+8yZMxs9YNPT0zVixAifn2Pz5s3mset7nMY+fw15juzobCOvrttefvnlWt936na7NXjwYPXt29fnJbEjRozQxIkTVVpaqh07dqhnz55yuVzndLwJEybojjvu8LnfokWL1LVr1waff33nU91bb72l1q1b65lnntGOHTv02Wef6ZprrlFERESt92/I41e/mitJY8eO1fXXX3/W4/j5+ally5by8/OTn5+fmjVrprZt2/q8mqJ58+ZKTk7WkCFD9Oqrr0qqvFLcrVs3VVRUMGAB2B4Dlogs28U6YL1er5KSkhQTEyOXy6Vp06Zp3LhxWrhwoXmfr776SlOnTlVYWJiio6P1+eefm7c1dMB+9913ioqKksfj0erVq7V8+XJJMgfsypUrNX36dJ/vzc7OlsPhkNvt1meffaZp06b53L5s2bJGD9i1a9cqJCREw4cPN4uIiFBkZKQk1fs45/L8MWBrauyA9Xq9uuaaa3Ts2DGf+x49elQDBgzQI4884jNeP/vsM1177bU+950xY4a6dOlyTsd7//33FRgY6HPfWbNm1fja2c6/vvM507hx49SqVSuVl5ebX3vvvfdqvFS3NnU9t9UtX75cLVq0OOvtfn5+io+P1549e/Ttt9/q0KFDPi/pl74fsOvXr1eHDh3kdrsVHR0th8NhHoMBC8DOGLBEZNku1gG7bds2OZ1O8yqiVPkX86oBduLECR08eFDS9x+UFBwcrEOHDkmSYmJiGjRgJSk2NlaZmZkaPXq0cnNzJX0/YNPS0mpc" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.184 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.185 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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" [INFO] [exec] 18:15:28.185 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-703 << "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"}" [INFO] [exec] 18:15:28.188 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-703: Close connection [INFO] [exec] 18:15:28.188 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.188 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 703][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.232 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 704][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36564<->127.0.0.1:7055 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-704: set socket timeout to 10800000 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> Cache-Control: no-cache [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> Host: localhost:7055 [INFO] [exec] 18:15:28.233 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.234 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 >> "[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "content-length: 98013[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "[\r][\n]" [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << connection: close [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << content-length: 98013 [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << server: httpd.js [INFO] [exec] 18:15:28.264 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-704 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.266 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-704 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - Updated Title\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n \n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
WorkspacesStudio Test WorkspaceUpdated Title\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

Updated Title\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
Updated Description\n Created by\n \n firstname1 lastname1\n \n \n 11/28/2018 6:15 PM\n \n Version 0.0\n \n\n
\n
\n
\n
\n
\n
\n
\n\n
StateProject\n
\n
\n
\n
\n
\n\nProcess\n\n\n\n\n\n\n\n\n\n\n
\n \n
\n\n
\n
\n
\n
\n\n
Contributors\n \n firstname1 lastname1\n \n \n
\n
\n
\n
\n
\n\n\n\n
\n\n
\n
\n\n
\n
\n
\n
\n
\n\n
Tags
\n\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
Task done.
"}" [INFO] [exec] 18:15:28.299 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-704: Close connection [INFO] [exec] 18:15:28.299 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.299 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 704][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.309 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.309 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.309 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.309 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 705][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.309 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36568<->127.0.0.1:7055 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-705: set socket timeout to 10800000 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> Content-Length: 105 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> Host: localhost:7055 [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "[\r][\n]" [INFO] [exec] 18:15:28.319 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:28.325 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "[\r][\n]" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << connection: close [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << content-length: 97 [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << server: httpd.js [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-705 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-705 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-705: Close connection [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.326 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 705][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 706][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36570<->127.0.0.1:7055 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-706: set socket timeout to 10800000 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> Content-Length: 105 [INFO] [exec] 18:15:28.327 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> Host: localhost:7055 [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "[\r][\n]" [INFO] [exec] 18:15:28.328 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "[\r][\n]" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << connection: close [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << content-length: 97 [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << server: httpd.js [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-706 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-706 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-706: Close connection [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.332 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 706][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 707][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36572<->127.0.0.1:7055 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-707: set socket timeout to 10800000 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> Content-Length: 44 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> Host: localhost:7055 [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "[\r][\n]" [INFO] [exec] 18:15:28.334 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:15:28.474 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "[\r][\n]" [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << connection: close [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << content-length: 87 [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << server: httpd.js [INFO] [exec] 18:15:28.475 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-707 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.503 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-707 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:28.503 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-707: Close connection [INFO] [exec] 18:15:28.503 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.503 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 707][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 708][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.504 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36592<->127.0.0.1:7055 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-708: set socket timeout to 10800000 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> Content-Length: 33 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> Host: localhost:7055 [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "[\r][\n]" [INFO] [exec] 18:15:28.505 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "[\r][\n]" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << connection: close [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << content-length: 224 [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << server: httpd.js [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-708 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-708 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{adf68e61-3a30-4881-ab47-c4a4993513c6}","element-6066-11e4-a52e-4f735466cecf":"{adf68e61-3a30-4881-ab47-c4a4993513c6}"}}" [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-708: Close connection [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 708][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 709][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36596<->127.0.0.1:7055 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-709: set socket timeout to 10800000 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> Content-Length: 33 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> Host: localhost:7055 [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "[\r][\n]" [INFO] [exec] 18:15:28.542 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "[\r][\n]" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << connection: close [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << content-length: 224 [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << server: httpd.js [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-709 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-709 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d7a876bf-0366-4c59-bde0-c6fde1732536}","element-6066-11e4-a52e-4f735466cecf":"{d7a876bf-0366-4c59-bde0-c6fde1732536}"}}" [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-709: Close connection [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 709][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 710][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36598<->127.0.0.1:7055 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-710: set socket timeout to 10800000 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> Content-Length: 33 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> Host: localhost:7055 [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "[\r][\n]" [INFO] [exec] 18:15:28.549 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "[\r][\n]" [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << connection: close [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << content-length: 224 [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << server: httpd.js [INFO] [exec] 18:15:28.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-710 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-710 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f90ddd6f-9a42-46c8-b10c-38d1659f38e0}","element-6066-11e4-a52e-4f735466cecf":"{f90ddd6f-9a42-46c8-b10c-38d1659f38e0}"}}" [INFO] [exec] 18:15:28.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-710: Close connection [INFO] [exec] 18:15:28.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 710][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 711][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.672 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36622<->127.0.0.1:7055 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-711: set socket timeout to 10800000 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> Content-Length: 105 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> Host: localhost:7055 [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "[\r][\n]" [INFO] [exec] 18:15:28.673 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.681 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "[\r][\n]" [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << connection: close [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << content-length: 97 [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << server: httpd.js [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-711 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-711 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-711: Close connection [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.682 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 711][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.682 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Finished test 'com.nuxeo.studio.test.itest.NuxeoITCase#testWorkflow' [INFO] [exec] 18:15:28.683 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Starting test 'com.nuxeo.studio.test.itest.NuxeoITCase#testCreateStudioDocument' [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 712][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.698 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36630<->127.0.0.1:7055 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-712: set socket timeout to 10800000 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> Content-Length: 190 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> Host: localhost:7055 [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "Content-Length: 190[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "[\r][\n]" [INFO] [exec] 18:15:28.699 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 >> "{"url":"http://localhost:8080/nuxeo/restAPI/systemLog?token=dolog&level=WARN&message=----- WebDriver: Starting%20test%20'com.nuxeo.studio.test.itest.NuxeoITCase%23testCreateStudioDocument'"}" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "[\r][\n]" [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << connection: close [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << content-length: 87 [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << server: httpd.js [INFO] [exec] 18:15:28.753 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-712 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.754 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-712 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:28.754 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-712: Close connection [INFO] [exec] 18:15:28.754 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.754 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 712][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 713][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36650<->127.0.0.1:7055 [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-713: set socket timeout to 10800000 [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.785 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> Content-Length: 105 [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> Host: localhost:7055 [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "[\r][\n]" [INFO] [exec] 18:15:28.786 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:28.793 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "[\r][\n]" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-713 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << connection: close [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << content-length: 97 [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << server: httpd.js [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-713 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-713: Close connection [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.794 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 713][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.794 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.794 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.794 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 714][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36652<->127.0.0.1:7055 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-714: set socket timeout to 10800000 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> Content-Length: 44 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> Host: localhost:7055 [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "[\r][\n]" [INFO] [exec] 18:15:28.795 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:15:28.854 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "[\r][\n]" [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << connection: close [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << content-length: 87 [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << server: httpd.js [INFO] [exec] 18:15:28.855 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-714 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.885 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-714 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:28.885 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-714: Close connection [INFO] [exec] 18:15:28.885 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.885 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 714][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.886 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.886 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.886 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 715][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36664<->127.0.0.1:7055 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-715: set socket timeout to 10800000 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> Content-Length: 33 [INFO] [exec] 18:15:28.887 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> Host: localhost:7055 [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "[\r][\n]" [INFO] [exec] 18:15:28.888 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "[\r][\n]" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-715 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f7a17163-3f9c-494f-b7fb-af7d04e2d96a}","element-6066-11e4-a52e-4f735466cecf":"{f7a17163-3f9c-494f-b7fb-af7d04e2d96a}"}}" [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << connection: close [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << content-length: 224 [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << server: httpd.js [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-715 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-715: Close connection [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.900 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 715][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 716][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.901 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36670<->127.0.0.1:7055 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-716: set socket timeout to 10800000 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> Content-Length: 33 [INFO] [exec] 18:15:28.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> Host: localhost:7055 [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "[\r][\n]" [INFO] [exec] 18:15:28.905 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "[\r][\n]" [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << connection: close [INFO] [exec] 18:15:28.910 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << content-length: 224 [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << server: httpd.js [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-716 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-716 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d76d242d-927b-4244-be36-ff5f044248fe}","element-6066-11e4-a52e-4f735466cecf":"{d76d242d-927b-4244-be36-ff5f044248fe}"}}" [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-716: Close connection [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.911 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 716][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 717][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36674<->127.0.0.1:7055 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-717: set socket timeout to 10800000 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> Content-Length: 33 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> Host: localhost:7055 [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "[\r][\n]" [INFO] [exec] 18:15:28.914 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "[\r][\n]" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << connection: close [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << content-length: 224 [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << server: httpd.js [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-717 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-717 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{67784e20-5d13-4d27-b703-e02a933b235c}","element-6066-11e4-a52e-4f735466cecf":"{67784e20-5d13-4d27-b703-e02a933b235c}"}}" [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-717: Close connection [INFO] [exec] 18:15:28.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 717][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 718][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36676<->127.0.0.1:7055 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-718: set socket timeout to 10800000 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> Content-Length: 33 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> Host: localhost:7055 [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.921 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "[\r][\n]" [INFO] [exec] 18:15:28.922 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:28.927 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "connection: close[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "[\r][\n]" [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << HTTP/1.1 200 OK [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << connection: close [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << content-length: 224 [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << server: httpd.js [INFO] [exec] 18:15:28.928 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-718 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:28.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-718 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f7a17163-3f9c-494f-b7fb-af7d04e2d96a}","element-6066-11e4-a52e-4f735466cecf":"{f7a17163-3f9c-494f-b7fb-af7d04e2d96a}"}}" [INFO] [exec] 18:15:28.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-718: Close connection [INFO] [exec] 18:15:28.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:28.960 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 718][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.961 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:28.961 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:28.961 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:28.961 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 719][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36688<->127.0.0.1:7055 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-719: set socket timeout to 10800000 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf7a17163-3f9c-494f-b7fb-af7d04e2d96a%7D/value HTTP/1.1 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf7a17163-3f9c-494f-b7fb-af7d04e2d96a%7D/value HTTP/1.1 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> Content-Length: 66 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> Host: localhost:7055 [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> Connection: Keep-Alive [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf7a17163-3f9c-494f-b7fb-af7d04e2d96a%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "Content-Length: 66[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:28.962 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "[\r][\n]" [INFO] [exec] 18:15:28.963 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 >> "{"id":"{f7a17163-3f9c-494f-b7fb-af7d04e2d96a}","value":["gudule"]}" [INFO] [exec] 18:15:28.999 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "date: Wed, 28 Nov 2018 18:15:28 GMT[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "[\r][\n]" [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << connection: close [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << content-length: 101 [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << server: httpd.js [INFO] [exec] 18:15:29.000 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-719 << date: Wed, 28 Nov 2018 18:15:28 GMT [INFO] [exec] 18:15:29.012 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-719 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:29.012 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-719: Close connection [INFO] [exec] 18:15:29.012 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.012 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 719][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 720][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36706<->127.0.0.1:7055 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-720: set socket timeout to 10800000 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> Content-Length: 33 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> Host: localhost:7055 [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.013 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "[\r][\n]" [INFO] [exec] 18:15:29.014 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:29.018 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "date: Wed, 28 Nov 2018 18:15:29 GMT[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "[\r][\n]" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << connection: close [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << content-length: 224 [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << server: httpd.js [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-720 << date: Wed, 28 Nov 2018 18:15:29 GMT [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-720 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d76d242d-927b-4244-be36-ff5f044248fe}","element-6066-11e4-a52e-4f735466cecf":"{d76d242d-927b-4244-be36-ff5f044248fe}"}}" [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-720: Close connection [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.019 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 720][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 721][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36714<->127.0.0.1:7055 [INFO] [exec] 18:15:29.021 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-721: set socket timeout to 10800000 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd76d242d-927b-4244-be36-ff5f044248fe%7D/value HTTP/1.1 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd76d242d-927b-4244-be36-ff5f044248fe%7D/value HTTP/1.1 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> Content-Length: 67 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> Host: localhost:7055 [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd76d242d-927b-4244-be36-ff5f044248fe%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "Content-Length: 67[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "[\r][\n]" [INFO] [exec] 18:15:29.022 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 >> "{"id":"{d76d242d-927b-4244-be36-ff5f044248fe}","value":["gudule1"]}" [INFO] [exec] 18:15:29.063 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.063 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "date: Wed, 28 Nov 2018 18:15:29 GMT[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "[\r][\n]" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-721 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << connection: close [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << content-length: 101 [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << server: httpd.js [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-721 << date: Wed, 28 Nov 2018 18:15:29 GMT [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-721: Close connection [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.064 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 721][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 722][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36722<->127.0.0.1:7055 [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-722: set socket timeout to 10800000 [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.065 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> Content-Length: 78 [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> Host: localhost:7055 [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "[\r][\n]" [INFO] [exec] 18:15:29.066 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 >> "{"script":"document.getElementById('username').blur();return true;","args":[]}" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "date: Wed, 28 Nov 2018 18:15:29 GMT[\r][\n]" [INFO] [exec] 18:15:29.073 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "[\r][\n]" [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << connection: close [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << content-length: 99 [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << server: httpd.js [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-722 << date: Wed, 28 Nov 2018 18:15:29 GMT [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-722 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-722: Close connection [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.074 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 722][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.124 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 723][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36732<->127.0.0.1:7055 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-723: set socket timeout to 10800000 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> Content-Length: 78 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> Host: localhost:7055 [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.125 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "Content-Length: 78[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "[\r][\n]" [INFO] [exec] 18:15:29.126 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 >> "{"script":"document.getElementById('password').blur();return true;","args":[]}" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "date: Wed, 28 Nov 2018 18:15:29 GMT[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "[\r][\n]" [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << connection: close [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << content-length: 99 [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << server: httpd.js [INFO] [exec] 18:15:29.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-723 << date: Wed, 28 Nov 2018 18:15:29 GMT [INFO] [exec] 18:15:29.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-723 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:29.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-723: Close connection [INFO] [exec] 18:15:29.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 723][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 724][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36734<->127.0.0.1:7055 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-724: set socket timeout to 10800000 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> Content-Length: 33 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> Host: localhost:7055 [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.133 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "[\r][\n]" [INFO] [exec] 18:15:29.134 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "connection: close[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "date: Wed, 28 Nov 2018 18:15:29 GMT[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "[\r][\n]" [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << HTTP/1.1 200 OK [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << connection: close [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << content-length: 224 [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << server: httpd.js [INFO] [exec] 18:15:29.142 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-724 << date: Wed, 28 Nov 2018 18:15:29 GMT [INFO] [exec] 18:15:29.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-724 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{67784e20-5d13-4d27-b703-e02a933b235c}","element-6066-11e4-a52e-4f735466cecf":"{67784e20-5d13-4d27-b703-e02a933b235c}"}}" [INFO] [exec] 18:15:29.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-724: Close connection [INFO] [exec] 18:15:29.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:29.143 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 724][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 725][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:29.144 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36738<->127.0.0.1:7055 [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-725: set socket timeout to 10800000 [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67784e20-5d13-4d27-b703-e02a933b235c%7D/click HTTP/1.1 [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:29.145 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67784e20-5d13-4d27-b703-e02a933b235c%7D/click HTTP/1.1 [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> Content-Length: 47 [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> Host: localhost:7055 [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> Connection: Keep-Alive [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B67784e20-5d13-4d27-b703-e02a933b235c%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "[\r][\n]" [INFO] [exec] 18:15:29.146 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 >> "{"id":"{67784e20-5d13-4d27-b703-e02a933b235c}"}" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "[\r][\n]" [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << connection: close [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << content-length: 98 [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << server: httpd.js [INFO] [exec] 18:15:30.656 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-725 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.664 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-725 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:30.665 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-725: Close connection [INFO] [exec] 18:15:30.665 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.665 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 725][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.666 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 726][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36986<->127.0.0.1:7055 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-726: set socket timeout to 10800000 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> Content-Length: 63 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> Host: localhost:7055 [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "[\r][\n]" [INFO] [exec] 18:15:30.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "[\r][\n]" [INFO] [exec] 18:15:30.697 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-726 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2d2a1cec-11c9-4d60-bece-248bc49c4323}","element-6066-11e4-a52e-4f735466cecf":"{2d2a1cec-11c9-4d60-bece-248bc49c4323}"}}" [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << connection: close [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << content-length: 224 [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << server: httpd.js [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-726 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-726: Close connection [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.698 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 726][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 727][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36996<->127.0.0.1:7055 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-727: set socket timeout to 10800000 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> Content-Length: 50 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> Host: localhost:7055 [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.699 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "[\r][\n]" [INFO] [exec] 18:15:30.700 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "[\r][\n]" [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << connection: close [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << content-length: 224 [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << server: httpd.js [INFO] [exec] 18:15:30.715 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-727 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-727 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c6c60eb4-5bda-4712-8571-74930b4bb238}","element-6066-11e4-a52e-4f735466cecf":"{c6c60eb4-5bda-4712-8571-74930b4bb238}"}}" [INFO] [exec] 18:15:30.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-727: Close connection [INFO] [exec] 18:15:30.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.716 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 727][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 728][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:36998<->127.0.0.1:7055 [INFO] [exec] 18:15:30.717 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-728: set socket timeout to 10800000 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> Content-Length: 36 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> Host: localhost:7055 [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "[\r][\n]" [INFO] [exec] 18:15:30.718 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.760 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "[\r][\n]" [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << connection: close [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << content-length: 224 [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << server: httpd.js [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-728 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-728 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4fa91c33-9c7c-417d-b15d-d71bb9da7dc6}","element-6066-11e4-a52e-4f735466cecf":"{4fa91c33-9c7c-417d-b15d-d71bb9da7dc6}"}}" [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-728: Close connection [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.761 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 728][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 729][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37002<->127.0.0.1:7055 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-729: set socket timeout to 10800000 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> Content-Length: 38 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> Host: localhost:7055 [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "[\r][\n]" [INFO] [exec] 18:15:30.762 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "[\r][\n]" [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << connection: close [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << content-length: 224 [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << server: httpd.js [INFO] [exec] 18:15:30.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-729 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-729 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{80b1ce19-8b0a-4b5b-8275-e3aeb7e80eb4}","element-6066-11e4-a52e-4f735466cecf":"{80b1ce19-8b0a-4b5b-8275-e3aeb7e80eb4}"}}" [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-729: Close connection [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 729][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 730][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.792 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37008<->127.0.0.1:7055 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-730: set socket timeout to 10800000 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> Content-Length: 46 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> Host: localhost:7055 [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "Content-Length: 46[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "[\r][\n]" [INFO] [exec] 18:15:30.793 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 >> "{"using":"css selector","value":"span.gudule"}" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "[\r][\n]" [INFO] [exec] 18:15:30.803 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-730 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3801a6be-8690-4dcd-9ef4-cf8239428fb2}","element-6066-11e4-a52e-4f735466cecf":"{3801a6be-8690-4dcd-9ef4-cf8239428fb2}"}}" [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << connection: close [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << content-length: 224 [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << server: httpd.js [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-730 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-730: Close connection [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.807 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 730][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 731][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37010<->127.0.0.1:7055 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-731: set socket timeout to 10800000 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> Content-Length: 63 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> Host: localhost:7055 [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "[\r][\n]" [INFO] [exec] 18:15:30.809 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:30.824 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "[\r][\n]" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << connection: close [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << content-length: 224 [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << server: httpd.js [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-731 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-731 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2d2a1cec-11c9-4d60-bece-248bc49c4323}","element-6066-11e4-a52e-4f735466cecf":"{2d2a1cec-11c9-4d60-bece-248bc49c4323}"}}" [INFO] [exec] 18:15:30.825 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-731: Close connection [INFO] [exec] 18:15:30.826 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.826 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 731][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.826 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 732][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37012<->127.0.0.1:7055 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-732: set socket timeout to 10800000 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> Content-Length: 50 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> Host: localhost:7055 [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "[\r][\n]" [INFO] [exec] 18:15:30.827 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "[\r][\n]" [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << connection: close [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << content-length: 224 [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << server: httpd.js [INFO] [exec] 18:15:30.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-732 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-732 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c6c60eb4-5bda-4712-8571-74930b4bb238}","element-6066-11e4-a52e-4f735466cecf":"{c6c60eb4-5bda-4712-8571-74930b4bb238}"}}" [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-732: Close connection [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 732][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 733][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37016<->127.0.0.1:7055 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-733: set socket timeout to 10800000 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> Content-Length: 36 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> Host: localhost:7055 [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "[\r][\n]" [INFO] [exec] 18:15:30.853 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "[\r][\n]" [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << connection: close [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << content-length: 224 [INFO] [exec] 18:15:30.877 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << server: httpd.js [INFO] [exec] 18:15:30.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-733 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-733 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4fa91c33-9c7c-417d-b15d-d71bb9da7dc6}","element-6066-11e4-a52e-4f735466cecf":"{4fa91c33-9c7c-417d-b15d-d71bb9da7dc6}"}}" [INFO] [exec] 18:15:30.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-733: Close connection [INFO] [exec] 18:15:30.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 733][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 734][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37020<->127.0.0.1:7055 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-734: set socket timeout to 10800000 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> Content-Length: 38 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> Host: localhost:7055 [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "[\r][\n]" [INFO] [exec] 18:15:30.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "[\r][\n]" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << connection: close [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << content-length: 224 [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << server: httpd.js [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-734 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-734 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{80b1ce19-8b0a-4b5b-8275-e3aeb7e80eb4}","element-6066-11e4-a52e-4f735466cecf":"{80b1ce19-8b0a-4b5b-8275-e3aeb7e80eb4}"}}" [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-734: Close connection [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.918 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 734][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.919 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 735][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37026<->127.0.0.1:7055 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-735: set socket timeout to 10800000 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> Content-Length: 53 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> Host: localhost:7055 [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "[\r][\n]" [INFO] [exec] 18:15:30.920 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "[\r][\n]" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << connection: close [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << content-length: 224 [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << server: httpd.js [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-735 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-735 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2531c28d-b95f-45df-87ee-efaff38344a4}","element-6066-11e4-a52e-4f735466cecf":"{2531c28d-b95f-45df-87ee-efaff38344a4}"}}" [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-735: Close connection [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.936 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 735][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 736][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37032<->127.0.0.1:7055 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-736: set socket timeout to 10800000 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> Content-Length: 53 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> Host: localhost:7055 [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.937 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "[\r][\n]" [INFO] [exec] 18:15:30.938 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 >> "{"using":"xpath","value":"//dd[@class=\"menuForm\"]"}" [INFO] [exec] 18:15:30.947 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "[\r][\n]" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << connection: close [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << content-length: 224 [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << server: httpd.js [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-736 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-736 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{2531c28d-b95f-45df-87ee-efaff38344a4}","element-6066-11e4-a52e-4f735466cecf":"{2531c28d-b95f-45df-87ee-efaff38344a4}"}}" [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-736: Close connection [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.948 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 736][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 737][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.949 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37040<->127.0.0.1:7055 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-737: set socket timeout to 10800000 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2531c28d-b95f-45df-87ee-efaff38344a4%7D/element HTTP/1.1 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2531c28d-b95f-45df-87ee-efaff38344a4%7D/element HTTP/1.1 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> Content-Length: 88 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> Host: localhost:7055 [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B2531c28d-b95f-45df-87ee-efaff38344a4%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "[\r][\n]" [INFO] [exec] 18:15:30.950 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 >> "{"id":"{2531c28d-b95f-45df-87ee-efaff38344a4}","using":"link text","value":"Workspaces"}" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "connection: close[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "content-length: 229[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "date: Wed, 28 Nov 2018 18:15:30 GMT[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "[\r][\n]" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-737 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a77b0811-0a92-4d6a-a623-2f0019079e75}","element-6066-11e4-a52e-4f735466cecf":"{a77b0811-0a92-4d6a-a623-2f0019079e75}"}}" [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << HTTP/1.1 200 OK [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << connection: close [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << content-length: 229 [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << server: httpd.js [INFO] [exec] 18:15:30.990 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-737 << date: Wed, 28 Nov 2018 18:15:30 GMT [INFO] [exec] 18:15:30.991 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-737: Close connection [INFO] [exec] 18:15:30.991 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:30.991 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 737][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.991 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:30.991 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:30.991 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 738][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37050<->127.0.0.1:7055 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-738: set socket timeout to 10800000 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba77b0811-0a92-4d6a-a623-2f0019079e75%7D/click HTTP/1.1 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba77b0811-0a92-4d6a-a623-2f0019079e75%7D/click HTTP/1.1 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> Content-Length: 47 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> Host: localhost:7055 [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> Connection: Keep-Alive [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba77b0811-0a92-4d6a-a623-2f0019079e75%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "[\r][\n]" [INFO] [exec] 18:15:30.992 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 >> "{"id":"{a77b0811-0a92-4d6a-a623-2f0019079e75}"}" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "connection: close[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "date: Wed, 28 Nov 2018 18:15:31 GMT[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "[\r][\n]" [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << HTTP/1.1 200 OK [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << connection: close [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << content-length: 98 [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << server: httpd.js [INFO] [exec] 18:15:31.120 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-738 << date: Wed, 28 Nov 2018 18:15:31 GMT [INFO] [exec] 18:15:31.127 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-738 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:31.127 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-738: Close connection [INFO] [exec] 18:15:31.127 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:31.127 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 738][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 739][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:31.128 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37074<->127.0.0.1:7055 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-739: set socket timeout to 10800000 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> Content-Length: 48 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> Host: localhost:7055 [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> Connection: Keep-Alive [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "Content-Length: 48[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "[\r][\n]" [INFO] [exec] 18:15:31.129 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 >> "{"using":"class name","value":"userMenuActions"}" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "connection: close[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "date: Wed, 28 Nov 2018 18:15:31 GMT[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "[\r][\n]" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << HTTP/1.1 200 OK [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << connection: close [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << content-length: 224 [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << server: httpd.js [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-739 << date: Wed, 28 Nov 2018 18:15:31 GMT [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-739 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{18efd588-2e45-47e8-9176-884395bea3d3}","element-6066-11e4-a52e-4f735466cecf":"{18efd588-2e45-47e8-9176-884395bea3d3}"}}" [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-739: Close connection [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:31.969 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 739][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:31.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:31.970 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 740][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37192<->127.0.0.1:7055 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-740: set socket timeout to 10800000 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> Content-Length: 63 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> Host: localhost:7055 [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> Connection: Keep-Alive [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "[\r][\n]" [INFO] [exec] 18:15:31.971 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "connection: close[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "date: Wed, 28 Nov 2018 18:15:31 GMT[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "[\r][\n]" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << HTTP/1.1 200 OK [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << connection: close [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << content-length: 224 [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << server: httpd.js [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-740 << date: Wed, 28 Nov 2018 18:15:31 GMT [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-740 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c4267d9d-ce84-404b-93ea-d1c2d260c0b1}","element-6066-11e4-a52e-4f735466cecf":"{c4267d9d-ce84-404b-93ea-d1c2d260c0b1}"}}" [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-740: Close connection [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:31.991 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 740][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 741][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37198<->127.0.0.1:7055 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-741: set socket timeout to 10800000 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> Content-Length: 50 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> Host: localhost:7055 [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> Connection: Keep-Alive [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "[\r][\n]" [INFO] [exec] 18:15:31.992 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "date: Wed, 28 Nov 2018 18:15:31 GMT[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "[\r][\n]" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-741 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{18efd588-2e45-47e8-9176-884395bea3d3}","element-6066-11e4-a52e-4f735466cecf":"{18efd588-2e45-47e8-9176-884395bea3d3}"}}" [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << connection: close [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << content-length: 224 [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << server: httpd.js [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-741 << date: Wed, 28 Nov 2018 18:15:31 GMT [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-741: Close connection [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.001 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 741][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 742][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.002 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37200<->127.0.0.1:7055 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-742: set socket timeout to 10800000 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> Content-Length: 36 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> Host: localhost:7055 [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "[\r][\n]" [INFO] [exec] 18:15:32.003 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "[\r][\n]" [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << connection: close [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << content-length: 224 [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << server: httpd.js [INFO] [exec] 18:15:32.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-742 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-742 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{85a3aa2b-bcef-4328-a213-158fa10b20c2}","element-6066-11e4-a52e-4f735466cecf":"{85a3aa2b-bcef-4328-a213-158fa10b20c2}"}}" [INFO] [exec] 18:15:32.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-742: Close connection [INFO] [exec] 18:15:32.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.030 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 742][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 743][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37202<->127.0.0.1:7055 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-743: set socket timeout to 10800000 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> Content-Length: 38 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> Host: localhost:7055 [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.031 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "[\r][\n]" [INFO] [exec] 18:15:32.032 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "[\r][\n]" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-743 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{33188714-9c00-40b8-8b61-1ce98a49cd87}","element-6066-11e4-a52e-4f735466cecf":"{33188714-9c00-40b8-8b61-1ce98a49cd87}"}}" [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << connection: close [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << content-length: 224 [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << server: httpd.js [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-743 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-743: Close connection [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 743][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 744][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37204<->127.0.0.1:7055 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-744: set socket timeout to 10800000 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> Content-Length: 53 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> Host: localhost:7055 [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "Content-Length: 53[\r][\n]" [INFO] [exec] 18:15:32.068 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.069 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.069 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.069 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.069 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "[\r][\n]" [INFO] [exec] 18:15:32.069 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 >> "{"using":"link text","value":"Studio Test Workspace"}" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "HTTP/1.1 500 Internal Server Error[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "content-length: 680[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "[\r][\n]" [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << HTTP/1.1 500 Internal Server Error [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << connection: close [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << content-length: 680 [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << server: httpd.js [INFO] [exec] 18:15:32.546 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-744 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-744 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":7,"value":{"message":"Unable to locate element: {\"method\":\"link text\",\"selector\":\"Studio Test Workspace\"}","stackTrace":[{"methodName":"FirefoxDriver.prototype.findElementInternal_","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":10770,"columnNumber":26},{"methodName":"fxdriver.Timer.prototype.setTimeout/<.notify","fileName":"file:///tmp/anonymous101531245337998675webdriver-profile/extensions/fxdriver@googlecode.com/components/driver-component.js","lineNumber":625,"columnNumber":5}]}}" [INFO] [exec] 18:15:32.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-744: Close connection [INFO] [exec] 18:15:32.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.548 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 744][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 745][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37318<->127.0.0.1:7055 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-745: set socket timeout to 10800000 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> Content-Length: 63 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> Host: localhost:7055 [INFO] [exec] 18:15:32.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "[\r][\n]" [INFO] [exec] 18:15:32.551 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "[\r][\n]" [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << connection: close [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << content-length: 224 [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << server: httpd.js [INFO] [exec] 18:15:32.569 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-745 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-745 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{c4267d9d-ce84-404b-93ea-d1c2d260c0b1}","element-6066-11e4-a52e-4f735466cecf":"{c4267d9d-ce84-404b-93ea-d1c2d260c0b1}"}}" [INFO] [exec] 18:15:32.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-745: Close connection [INFO] [exec] 18:15:32.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.570 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 745][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 746][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.571 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37320<->127.0.0.1:7055 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-746: set socket timeout to 10800000 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> Content-Length: 50 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> Host: localhost:7055 [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "[\r][\n]" [INFO] [exec] 18:15:32.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.577 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "[\r][\n]" [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << connection: close [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << content-length: 224 [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << server: httpd.js [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-746 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-746 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{18efd588-2e45-47e8-9176-884395bea3d3}","element-6066-11e4-a52e-4f735466cecf":"{18efd588-2e45-47e8-9176-884395bea3d3}"}}" [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-746: Close connection [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 746][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.578 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 747][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37324<->127.0.0.1:7055 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-747: set socket timeout to 10800000 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> Content-Length: 36 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> Host: localhost:7055 [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:32.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "[\r][\n]" [INFO] [exec] 18:15:32.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "[\r][\n]" [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << connection: close [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << content-length: 224 [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << server: httpd.js [INFO] [exec] 18:15:32.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-747 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-747 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{85a3aa2b-bcef-4328-a213-158fa10b20c2}","element-6066-11e4-a52e-4f735466cecf":"{85a3aa2b-bcef-4328-a213-158fa10b20c2}"}}" [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-747: Close connection [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 747][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 748][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37330<->127.0.0.1:7055 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-748: set socket timeout to 10800000 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> Content-Length: 38 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> Host: localhost:7055 [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "[\r][\n]" [INFO] [exec] 18:15:32.603 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:32.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "[\r][\n]" [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << connection: close [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << content-length: 224 [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << server: httpd.js [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-748 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-748 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{33188714-9c00-40b8-8b61-1ce98a49cd87}","element-6066-11e4-a52e-4f735466cecf":"{33188714-9c00-40b8-8b61-1ce98a49cd87}"}}" [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-748: Close connection [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.619 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 748][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 749][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37334<->127.0.0.1:7055 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-749: set socket timeout to 10800000 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> Content-Length: 94 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> Host: localhost:7055 [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "[\r][\n]" [INFO] [exec] 18:15:32.620 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "[\r][\n]" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << connection: close [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << content-length: 224 [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << server: httpd.js [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-749 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-749 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5e1cac58-31c2-41f6-b612-05653175545f}","element-6066-11e4-a52e-4f735466cecf":"{5e1cac58-31c2-41f6-b612-05653175545f}"}}" [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-749: Close connection [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.630 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 749][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.631 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 750][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37338<->127.0.0.1:7055 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-750: set socket timeout to 10800000 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> Content-Length: 89 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> Host: localhost:7055 [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.632 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "[\r][\n]" [INFO] [exec] 18:15:32.633 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "[\r][\n]" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-750 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5e1cac58-31c2-41f6-b612-05653175545f}","element-6066-11e4-a52e-4f735466cecf":"{5e1cac58-31c2-41f6-b612-05653175545f}"}}" [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << connection: close [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << content-length: 224 [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << server: httpd.js [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-750 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-750: Close connection [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.646 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 750][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 751][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.647 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37342<->127.0.0.1:7055 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-751: set socket timeout to 10800000 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> Content-Length: 52 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> Host: localhost:7055 [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "[\r][\n]" [INFO] [exec] 18:15:32.648 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:15:32.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.653 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "[\r][\n]" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << connection: close [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << content-length: 224 [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << server: httpd.js [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-751 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-751 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b9710a04-444a-4078-bbed-61422fd3870d}","element-6066-11e4-a52e-4f735466cecf":"{b9710a04-444a-4078-bbed-61422fd3870d}"}}" [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-751: Close connection [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 751][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 752][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37344<->127.0.0.1:7055 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-752: set socket timeout to 10800000 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> Content-Length: 63 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> Host: localhost:7055 [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "[\r][\n]" [INFO] [exec] 18:15:32.656 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "[\r][\n]" [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << connection: close [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << content-length: 224 [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << server: httpd.js [INFO] [exec] 18:15:32.660 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-752 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-752 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cc5bdcc0-ae50-43d1-ad0b-3defb72271a3}","element-6066-11e4-a52e-4f735466cecf":"{cc5bdcc0-ae50-43d1-ad0b-3defb72271a3}"}}" [INFO] [exec] 18:15:32.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-752: Close connection [INFO] [exec] 18:15:32.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 752][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 753][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37346<->127.0.0.1:7055 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-753: set socket timeout to 10800000 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> Content-Length: 63 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> Host: localhost:7055 [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "[\r][\n]" [INFO] [exec] 18:15:32.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 >> "{"using":"id","value":"nxw_newWorkspace_form:nxw_newWorkspace"}" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "connection: close[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "date: Wed, 28 Nov 2018 18:15:32 GMT[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "[\r][\n]" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << HTTP/1.1 200 OK [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << connection: close [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << content-length: 224 [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << server: httpd.js [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-753 << date: Wed, 28 Nov 2018 18:15:32 GMT [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-753 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{cc5bdcc0-ae50-43d1-ad0b-3defb72271a3}","element-6066-11e4-a52e-4f735466cecf":"{cc5bdcc0-ae50-43d1-ad0b-3defb72271a3}"}}" [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-753: Close connection [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:32.673 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 753][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:32.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:32.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:32.674 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 754][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37348<->127.0.0.1:7055 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-754: set socket timeout to 10800000 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc5bdcc0-ae50-43d1-ad0b-3defb72271a3%7D/click HTTP/1.1 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc5bdcc0-ae50-43d1-ad0b-3defb72271a3%7D/click HTTP/1.1 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> Content-Length: 47 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> Host: localhost:7055 [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> Connection: Keep-Alive [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bcc5bdcc0-ae50-43d1-ad0b-3defb72271a3%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "[\r][\n]" [INFO] [exec] 18:15:32.675 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 >> "{"id":"{cc5bdcc0-ae50-43d1-ad0b-3defb72271a3}"}" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "connection: close[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "date: Wed, 28 Nov 2018 18:15:33 GMT[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "[\r][\n]" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << HTTP/1.1 200 OK [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << connection: close [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << content-length: 98 [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << server: httpd.js [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-754 << date: Wed, 28 Nov 2018 18:15:33 GMT [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-754 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-754: Close connection [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:33.712 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 754][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:33.713 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 755][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37508<->127.0.0.1:7055 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-755: set socket timeout to 10800000 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> Content-Length: 62 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> Host: localhost:7055 [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> Connection: Keep-Alive [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "[\r][\n]" [INFO] [exec] 18:15:33.714 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "connection: close[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "date: Wed, 28 Nov 2018 18:15:33 GMT[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "[\r][\n]" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << HTTP/1.1 200 OK [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << connection: close [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << content-length: 224 [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << server: httpd.js [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-755 << date: Wed, 28 Nov 2018 18:15:33 GMT [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-755 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d831f728-f65a-4a62-9b25-0799379157cd}","element-6066-11e4-a52e-4f735466cecf":"{d831f728-f65a-4a62-9b25-0799379157cd}"}}" [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-755: Close connection [INFO] [exec] 18:15:33.727 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:33.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 755][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:33.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:33.728 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 756][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37510<->127.0.0.1:7055 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-756: set socket timeout to 10800000 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> Content-Length: 68 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> Host: localhost:7055 [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> Connection: Keep-Alive [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "[\r][\n]" [INFO] [exec] 18:15:33.729 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "connection: close[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "date: Wed, 28 Nov 2018 18:15:33 GMT[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "[\r][\n]" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << HTTP/1.1 200 OK [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << connection: close [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << content-length: 224 [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << server: httpd.js [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-756 << date: Wed, 28 Nov 2018 18:15:33 GMT [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-756 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1ecd60ad-19bf-4190-8293-7c33fa0e1265}","element-6066-11e4-a52e-4f735466cecf":"{1ecd60ad-19bf-4190-8293-7c33fa0e1265}"}}" [INFO] [exec] 18:15:33.737 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-756: Close connection [INFO] [exec] 18:15:33.738 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:33.738 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 756][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.738 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 757][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37514<->127.0.0.1:7055 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-757: set socket timeout to 10800000 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> Content-Length: 83 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> Host: localhost:7055 [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> Connection: Keep-Alive [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:33.739 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:33.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:33.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "[\r][\n]" [INFO] [exec] 18:15:33.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "connection: close[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "date: Wed, 28 Nov 2018 18:15:33 GMT[\r][\n]" [INFO] [exec] 18:15:33.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "[\r][\n]" [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << HTTP/1.1 200 OK [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << connection: close [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << content-length: 224 [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << server: httpd.js [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-757 << date: Wed, 28 Nov 2018 18:15:33 GMT [INFO] [exec] 18:15:33.751 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-757 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{36ee0daa-978a-493f-827a-e9ecea75d806}","element-6066-11e4-a52e-4f735466cecf":"{36ee0daa-978a-493f-827a-e9ecea75d806}"}}" [INFO] [exec] 18:15:33.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-757: Close connection [INFO] [exec] 18:15:33.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:33.752 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 757][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 758][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.005 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37548<->127.0.0.1:7055 [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-758: set socket timeout to 10800000 [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> Cache-Control: no-cache [INFO] [exec] 18:15:34.006 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> Host: localhost:7055 [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.007 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 >> "[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "content-length: 54318[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "[\r][\n]" [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << connection: close [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << content-length: 54318 [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << server: httpd.js [INFO] [exec] 18:15:34.128 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-758 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.131 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:15:34.131 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "Vvz+bN91GDIbW+zae9TscTFs46PRE+HjFyIaGhZldpm6KC+vQGhYFFat24Ee736M3v0+g0ZTbtH3c/JPc8URY71ej5de74NNW/cDqPl6OOPuj2defNto1PnwURezrz8DjXkE9l55/D/tcSvnNiKjYo0C9qFHWyMuPgVlZRrsPeCET78QrqvVaMrxzQQ7ZN24ZTQCGxkVi/97/FUkJl0FABw4dAK93v8UABCfcAX9h4xFWZnwS2ffQSe8894nACAuZ3idfzPBDt37jIJWq4VGU47/tuqGlCvXEB0Tj47dhqC4WPhg7PCIS3jp9T7Q6/VGz4cBSwhpjJgL2KKiIhw7dgyAEEiurq5Qq9UAgOvXr+PMmTPQ6/XIz8/H6dOnxccSExMRHR1dZ2QdO3YMxcXCGVIXLlyAj48P9Ho9dDodTp8+DYVCgcLCQnh4eIj7lp+fLwafYR2GqEtPT4ePjw8Ay0Zga9u/tLQ0hIaGAhDO9rpw4QJKS0tr3Z/8/HwcPXoUxcXFZrebk5ODM2fOiFEdGRlpdvnajrk1xzY3NxdnztS8r4gpfvnlF6sCduzYsRbN+6BgwFq5/FHv7Lu6iZOjV7bJ9d3PSGTACljyxv/K1XQ8+uQbuHHzltE8Op0OXXuOwMYt+4wCdvnqbZg1dyVmz1uF/Q7O9y1gf/1diL0Wz3TCV9/+CgDYs/+4OKLXvc8oAMJNiGQ2tjVuILRt5yHIbGwxZ8EaMWAnTZsDAEhMuopHWrTB0y90xe28AgCVAdun/2gx6B56tDXe7P4hNBrhf+InTnui/5CxuBgdJ25nxZpt4miwIS5HfPo9PL2D4B94XryRlEqlxpMtO5scPV226i8AQMTFyzVOIVary/BG54HiSJip05TvFm/fYMxZsMZomk6nw/Ote8LXP7TO76dCUYp/Pd0Bz7z4Nl56vQ9eer0PWjzTCa+2f9/sKch/LtuE1m/0hVIp/HErNS3D5CnECYlXMHDY19BqtY0+YKdOnYoWLVqgRYsWVt/AyVzAtnq1lzhPaloGnm/dEwOGfoVlq/4Sr6euHrAvt3lXXCYyKhZt3/xA/Doj8yb27D+OP+avRt+BX4jXj0dGxcK27XvifHMWrMEvv/8pft2+yyCEXYjG0pVb8dTzXfBm9w9Fq18TDzBgCSGNE3MBW1xcDGdn4RKd2NhYXLpkfOPRkydPQi6XIyEhwWjE1EBdkeXm5iY+FhsbazTK6eHhgfz8fCQkJODUqVPw9PQUPX36NJRKZY11FBQUwN3dHcC9B6xCoYCrqysCAgKQmJiIkhLhD5S17U9+fr7R/pji0qVLuHy5coCguLjYKGCrHxNzx7yuY+vl5VVjOYVCUeu+GZDJZIiMjKx1nuTk5EY3+gowYK1a/ufVCff0MTo/rUq4q+3eLQxYAUvf+E/9ZR7e7v2ReDptXn4hvp8yC206DYBCUWoUsJlZ2bBt+x7avTUICkXpfQtYFzcfMfAcjpwCAPHaV5mNLWbNXSnOa7jR0cBhX2P1+p2YNG0OHv7nq3j25R7Iyc2rEbAAsHj5ZshsbPHNBDsApu9CPPHHPyCzscXseasACNeo/v1fr+GVdn2xbtMerNmwC61e7YW//+s1XEvPrDUuDfH9+6xl4qipt2+weNdnw12GR3z6PWQ2tvjym5+xduNu9O73GWQ2tuK1x4ZtDBz2NRyOnDKy6p19LeHK1XT86+kOOHj4JAqLiqFWl8HtrB8e/097ZGZl1/n93LbzENp0GmA0CpeTmwebf7eF21k/szdxer1jf8z8Y4U47ctvfsag4d+IMXQtPRPvvPcJfv1dGLlurAFb/eNzqmsJ5gK2fZdBRvOp1WU46xEAO/ul+G+rbvD1D60RsG06DRDnr/p1yPmLePblHli1bge8fM7B+ZSHuP7qy81ZsEa8eRZQGbB/LtuEceOnG+1TRuZNjsASQiSBuYBNSUmBr68vAPMxVVxcjKSkJKOAFf64qqgRWTk5OUaRZYhNU+uvGrBhYWFG21UqlSbXca8BW3X/DM/j5s2buHTpEk6fPo2cnJxa9yc/P99ofaaIiYmpNWCrLl/bMa/r2FZ9HgDg7Ows7mddPPbYY3X+npbJZHj44YctWt+DhAFr4fIjpl+sM1AB1DnP8F8vWrXde4EBK2DpG3+9Xo+NW/ah3VuD8O9n3sRztu9gys9zkV8gLFc1YAGg3+Cx4ptZUwFr6mNXPLxqfhZwbRQXl+D/Hn8VDz3aWhwlBYRTi2U2tvD2DRanqdVlmLNgDWzbvoeH//kqnnq+C8b+75caH6NTNWDLyyvQoetgPPRoa5wPjzIZsEXFcrR8qTv+7/FXxVN0z7j7o8e7H+NfT3fAo0++gR7vfiw+t9oCtluvkXj0yTdq3Gzp91nLILOxxfETZ8XnYj9nJV54pSf+8cTreK1DP6zbtEecv7aP0XE87mrVMQaAwHPheO+DMfjnU+3F5+PrHyo+/9q+n527D8OO3UdqrPOn3xZiwNCvzAawh1cg/v6v15CULNylvKxMA/s5K/Fym3fxn+e6wLbte/hz2Sbxl3JjDNi64tXSiLUkYDdu2Ydvf6i8VvrTL6ZgzYZd0Ov1eOjR1igqltcasAsWb8CYcT8BEH7WJ02bI47OWhqwYRei8a+nO4ijv0ed3Iz+8GKAAUsIaYyYCljDTZyysrLEr93c3IxOZ3V1dYVer0dBQYHRqa6JiYkIDQ2FQqGAs7Mz1Go19Ho9wsLCrA7Y/Px8ODs7iyOgGRkZRts1F7AAjJ6TUqlERUWF0fOubf9SUlJw4ULlvRJCQ0ORnJxc6/5UD1BT2zSczms4hTg6Olocda2+fG3HvK5je+zYMeTnC59MYbiO1hoMv6e//PJLo+njx483+j1+8eJFM2toGJpMwH68zfTj96KBbuNCLYpXA3XN221caK3Pqb72+5Ef79+6CSHEkniVyWQ1RiirY0nAyuUKfDJmMt7oPBBd3hmB0WN/FO+O/fHnk9HimU445HjabMBez7iB7n1G4e3eH6Fz92Gws1+KJ/7bESqV2uKABYRrZzt0HYyO3Yagx7sfI+pS5an0BhiwhJDGSPWP0Tl58qR4U6WqpKamijcUqnrzIgC4du2a+Ni5c+fE6Lp8+TJcXFzg7e2NxMREqwO2+rp9fHzEGxLVFbAhISE4efIkSkpKcPLkSeTk1PwEEHP7V15ejtDQULi7u8Pb2xuhoaFijJrbn+oBam6bV65cgbu7Ozw9PXHhwgVxGVMjuLUd89qOrYuLC4KDg+Hh4QE/Pz+jG25ZytChQ03+7u7duzf+/e9/N8qIbTIBCwALXO9PrFkTr9Yucz8DFgCesmPAEkIIIYSQpk9iYqLF14Dez20WFhYiJaXyBpgpKSnizaLqi+ohXx+Yuotx1Yitev1yQ9KkAhYAzsQ+2ICtjcYQsADQYwUDlhBCCCGENG2qjyY31DYrKioQGhpqNFqtUqnqdbv3I2DN8eSTTzaqiG1yAQsAWYUPJmAtoTEELACM3sGAJYQQQgghhFhP1YhtaJpkwAKAuvz+Bqw1NIaABYCd5xiwhBBCCCGEEOt58sknxRtbNSQNn9CEEEIIIYQQQogFMGAJIYQQQgghhEgCBiwhhBBCCCGEEEnAgCWEEEIIIYQQIgkYsIQQQgghhBBCJAEDlhBCCCGEEEKIJGDAEkIIIYQQQgiRBAxYQgghhBBCCCGSgAFLCCGEEEIIIUQSMGAJIYQQQgghhEgCBiwhhBBCCCGEEEnAgCWEEEIIIYQQIgkYsIQQQgghhBBCJAEDlhBCCCGEEEKIJGDAEkIIIYQQQgiRBAxYQgghhBBCCCGSgAFLCCGEEEIIIUQSyNp0egevdXibUtrIDT4fhrALFxEZFYOomDjExCXgclwiYuOTKKWUUkopbfJeSbsOWdvOvdCm0zuU0kZudEwsYuOTkJhyFSlXr+HqtQykpmci7XoWpZRSSimlTd6s7BzI2nd9D5TSxm/mzVu4lZuPvEI5CuVKyJVqlJSWQaHSUEoppZRS2ixkwFIqERmwlFJKKaW0ucuApVQiMmAppZRSSmlzlwFLqURkwFJKKaWU0uYuA5ZSiciApZRSSimlzV0GLKUSkQFL" [INFO] [exec] 18:15:34.134 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.135 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.135 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.135 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.135 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "8NGosTh2/CQWLlqB/h+MxHGnUw3yvEjjhAFLCCHkfsKAbSIBez9u4qTS6jEuUoHhoSXoFSjHvutCdFoSsN385Rh5XoE+gXJ45wqnCxsC1ie3HF39/j97dxpcZ2Gge566qak7NZ+m5sOdL101fe/Mnerb3TeTrtsNVOd2pSMEmCWygWC2hKxsCSQQkrBvAcy+GggGjNkhDpsxJIQk7BhshGV5w9jyvknycmzZFrYs65kPwgcL24BkWdKr9/ev+lVi6ZwjnSOD9PC+52hjRk/dlO++vzn/z582ZEdXUunoyj/8eUNu+OjjvX7smRs786+vb8y3prTlqHfa0rTZEdjhmAHbv32ZAZt88SnEkye/nJraujz+xMQkyfbtnakbdZJTjNUjA1aStD8zYIfJgE327dfo9Ge7DlypLxmw/Vt/DdgHxj+Smtq6HH7EcTny6NE58ujROeTQkak9bNTA3RkN+QxYSdL+zIAdRgM26R6xB33z8Nxw29h8Y0RdvjGiLjfcNjYHffPwARmviQGrfc+A7d++7ICtG3VSjq7b+4B99rnJqamty/gHH82KlauyYsXKvPHmO1m0eMnA3RkN+QxYSdL+zIAdZgM2SfUU4a8felT1BZs+77RhaahlwPZvX3bAnnjyj3LIoSMz9q77snTZ8t0us359JUcePTrHHX9qnn5mUm697e7U1NblN1ffOOD3SUM3A1aStD8zYIfhgJWKngHbv33ZAfvc8y9m5KiTUzfqpMyYMWuPl5k5c07OPudXOfyI4zLq2FNy0y1j097+caSdGbCSpP2ZAWvASkMuA1YqbgasJGl/ZsAasNKQy4CVipsBK0nanxmwBRiwUtkyYKXiZsBKkvZnBqwBmyTp7OxMe3t72trasmHDhlQqlULbsGFD2tra0t7ens7OzsF+eNXLDFipuBmwkqT9mQFrwKa9vX3QB+f+1t7ePtgPs3qRASsVNwNWkrQ/M2CH4YDtza/R2bRp06CPy4GyadOmAfsaaN8yYKXiZsBKkvZnBuwwG7DPTJqcg755eG64bWy+MaIu3xhRlxtuG5uDvnl4npk0ucdlt2zZMuij0pFY7SkDVipuBqwkaX9mwA6jAfvMpMk5+Ydn5OzzL9ztfWeff2FO/uEZ1RHb2dnZY9j927/9W954441UKpWsXLky//E//sfceuut1ff/t//23zJv3rwvHIjjx4/PueeeO+hD9fN4TuzQz4CVipsBK0nanxmww2TAtqxZk4O+efgex+vOzj7/whz0zcPTsmbNbs97vfzyy3P99denUqnkySefzDHHHJMjjjgilUolTU1N+cd//McvNQ6LMGAdhR36GbBScTNgJUn7MwN2mAzYJLnhtrFf+jJtbW09Rt1f//rXjBo1KpVKJT/84Q/z8ssv5+/+7u/S0tKSRx55JD/72c/S3NycY489Nocffnj+5//8n3n66adTqVQybty4/Ou//msOOuig/OhHP8q5556b+fPn58ADD8xLL72UKVOm5Bvf+EaOOuqojBgxIkuWLMn48eNz8MEH54wzzsjIkSPz2GOPpVKpZPHixTnmmGMyatSoHHjggfntb3+bSqWS1atX57jjjsthhx2WAw88MK+88kpaWlpyyimn5Kijjso3v/nNvPzyy6lUKnv8eLve17a2tv39pdA+ZsBKxc2AlSTtzwzYYTJgv37oUfnGiLovvNw3RtTl64cetduvylm3bl3+7u/+LpVKJV/96lezdu3afP/738+kSZNyxhln5Pnnn88VV1yRK664IpVKJYsWLcrf/u3fZu3atRk3bly+9a1vVY/AnnTSSfmXf/mXvPrqq6lUKrniiity3nnnpbm5OZMmTcrs2bMzfvz4HH/88alUKmlubs5//a//NWvXrs3rr79eHcbvv/9+/umf/imVSiVjxozJBRdckEqlkvfeey+33357brjhhurR3kWLFuXv//7v9/rxdr2vGzZsGICviPYlA1YqbgasJGl/ZsAasFV1dXWZOHFijjnmmFQqlTz66KO5+OKLc+CBB6a5uTknnHBCJk+eXL38//gf/yNz587NuHHjct5551UH7H/6T/8p//2///f89a9/TaVSybJly3LWWWflq1/9ag499NA0NjZm/Pjx1TFcqVTyj//4j1mwYEFmzZqVY489NqNGjcro0aOrpy7/+Mc/zuOPP97j8/3e976Xf/7nf86RRx6ZI488Mv/wD/+QFStW7PHjGbDFyoCVipsBK0nanxmww2TAJvt2CnGlUsmtt96agw46KHfffXcqlUqWL1+er3/96zn88MNTqVRy2WWX5aqrrqoe8fybv/mbtLS0ZNy4cTn//PN7PAf2nXfeyd///d9n9erVuf/++/P6669Xj46ef/75GT9+fEaOHFl9ju1//s//OevWrctpp52WsWPHplKpZNKkSfmHf/iHVCqV3HTTTbnwwgtTqVQyffr0nHrqqbnmmmty2WWXVY/iXnTRRVm/fv0eP55TiIuVASsVNwNWkrQ/M2CHyYDd1xdxqlQqaWhoyAEHHNDj1Ya//vWv57rrrkul0v3qxDufA3vwwQfnySefrD4H9rMDtlKp5OKLL85pp52Wd955JwceeGBGjBiRww47LNOnT8/48ePzT//0TzniiCNy8MEH59lnn02lUslzzz2Xr33taznmmGNywgkn5L/8l/+SdevWpbm5OaNHj84RRxyRf//3f8/rr7+e1atXZ/To0Tn88MNz4IEHVof3nj6eF3EqVgasVNwMWEnS/syAHSYDNtm3X6Mz0Abz1Yr9Gp2hnwErFTcDVpK0PzNgh9GATbpH7EHfPDw33DY23xhRl2+MqMsNt43NQd88vDped7ano7DDfcA6+lqMDFipuO06YJe3GbCSpP7tqw90f38xYIfJgE26TydOul/Y6euHHtXjbZ9t06ZNg3okdiBt2rRpwL4G2rcMWKm4dXUlHTuSjduSlZsMWElS//bVB7q/v2zc1v39xoAdBgO2tw3mkVhHXrWnDFipuHV1Jdt3JJs6kubNSc0T3f8rSdK+tnpzcsgn31c2dXR/vzFgSzhgk+7nxLa3t6etrW2Pv2KnaDZs2JC2tra0t7d7zmsBM2Cl4taVpHNH0r49Wdee3DIt+emfjFhJ0r61enNy5svd31fWtXd/n+nc0f19Z1A/LwNWkgErFbeuJDs+eR7spm3Jqs3dP2wc8kT3aV8A0BeHPNH9/WTV5u7vL9s6u7/fGLAGrDToGbBSsevq6v6v4ls7u3/IWNfefQR25abuF95YthEAvpzlbd3fP5o3d38/2bSt+/tL5xA4fTgxYCXFgJWKXlc+HbHbOrtP89rU0f2CGxu2AkDvbNzW/X2kfXv395Wd43UI7FcDVpIBKw2Hdo7YHZ8M2Y5PxiwA9EXHju7vJzu6hs54TQxYSTFgpeFUVz4dswCwTz75njKUMmAlGbCSJEkqRAasJANWkiRJhciAlWTASpIkqRAZsJIMWEmSJBUiA1aSAStJkqRCZMBKMmAlSZJUiAxYSQasJEmSCpEBK8mAlSRJUiEyYCUZsJIkSSpEBqwkA1aSJEmFyICVZMBKkiSpEBV6wLauWTvYj59U+Fpa1xiwkiRJKkSFHrD3T3hssB8/qfDdP+ExA1aSJEmFqNAD9msHH5L7JzyWltY1g/04SoWrpXVN7p/wWL528CEGrCRJkgpRoQcsMDgMWEmSJA1GBizQawasJEmSBiMDFug1A1aSJEmDkQEL9JoBK0mSpMHIgAV6zYCVhm5dXV1ZsmRJ6uvrM2XKFADok/r6+ixdujRdXV2D/a2tRwYs0GsGrDR0W7p0aebOnZt169Zl48aNANAn69aty9y5c7N06dLB/tbWIwMW6DUDVhq61dfXZ8OGDdm6dWs6OjoAoE+2bt2aDRs2pL6+frC/tfXIgAV6zYCVhm5TpkzJ1q1bh9wpX5KkYtXV1ZWtW7dmypQpg/2p9MiABXrNgC1HS5ctH+xPQX1oypQp6ejoGOxPQ5I0DOro6DBgDVgoPgN29zo7O1NTW9fDEUcdn5+cfX7emzq4p95s27YtNbV1+d4PzvrS17n19rsz8piT9+k2NDgZsJKk/sqANWBhWDBg" [INFO] [exec] 18:15:34.136 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.137 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "gB3gAfuXv7xefY7pzJlzkiTvTa2vvu2DD2Yk6R6XtYeNynnnX5y33343V1x5XWoPG5UPP5xfHbCvvvpm9XZ3fQ7szJnd75/4++f2OmCfeuqZjDzm5Lz19rtZsmRZTvnu6fnZuRdWh/Jll1+bOXPn7fV+fJkR99DDD+Whhx+qvojTihUrcvUu5zRtAAAgAElEQVS1V6f+g/rPHbAXXHRBWltbk3Sf+rvzyOmll19ava3XXn8tzzz7TD6a/1GPU4hf+sNLefChB/OHP/4hzzzb/UrKnZ2duXfcvXniySd2G7AffdR9/a1bt6azszPj7h9nwA6RDFhp+GTASpL6KwN2gAdsa+va1NTW5ei6E9LZ2Zkk2bp1aw4/4rgcNuLYbN26tXrZt99+Nz867ZzuF3E67Zy8M2VqknzhgE2SK6+6Pt8aeWIaGmbu9UWcrh1zc0aOOjlHHHV8zj3voixevLR63SOPHp177h2/1/vxZUZcR0dHnpv0XH5zzW+qv0Zn6tTu+/B5A/a666/LuPvH5cabbsyEhydky5YtaWpqyi233pLxE8bngQcfyKOPPVodrW+8+UZuuvmm3HDTDXnwoQfTtqkta9euzW133JY7xt6RW2+/Nb9/+vcZe9fYPb6a8auvvZrrrr8ut995e5586kkDdohkwErDJwNWktRfGbADPGCHS/trxH2Z3wk72BmwA5MBKw2fDFhJUn9lwBqwfcqA1f7OgJWGTwasJKm/MmAN2D5V5hFX5vs+kBmw0vDJgJUk9VcGrAHbp8o84sp83wcyA1YaPhmwkqT+yoA1YPtUmUdcme/7QGbASsMnA1aS1F8ZsAZsnyrziCvzfR/IDFhp+GTASpL6KwPWgO1TZR5xZb7vA5kBKw2fDFhJUn9lwBqwfarMI67M930gM2Cl4ZMBK0nqrwxYA7ZPlXnElfm+D2QGrDR8MmAlSf2VAWvA9qkyj7gy3/eBzICVhk8GrCSpvzJgDdg+VeYRV+b7PpAZsNLwyYCVJPVXBmw/D9hVLRWgHxiw0vDJgJUk9VcGrCOw0pDMgJWGTwasJKm/MmANWGlIZsBKwycDVpLUXxmwBqw0JDNgpeGTAStJ6q8MWANWGpIZsNLwyYCVJPVXBqwBKw3JDFhp+GTASpL6KwPWgJWGZAasNHwyYCVJ/ZUBa8BKQzIDVho+GbCSpP7KgDVgpSGZASsNnwxYSVJ/ZcAasNKQzICVhk8GrCSpvzJgDVhpSGbASsMnA1aS1F8ZsAasNCQzYKXhkwErSeqvDFgDVhqSGbDS8MmAlST1VwasASsNyQxYafhkwEqS+isD1oCVhmQGrDR8MmAlSf2VAWvASkMyA1YaPhmwkqT+yoA1YKUhmQErDZ8MWElSf2XAGrDSkMyAlYZPBqwkqb8yYA1YaUhmwErDJwNWkrSvbdy4MRMnTkxnZ6cBa8BKQy8DVho+GbCSpH1t69atmT17dnbs2GHAGrDS0MuAlYZPBqwkqb/avn27AWvASkMvA1YaPhmwkqS+1NzcnA8++CBJsmXLlrzxxhsGrAErDc0MWGn4ZMBKkvrS6tWrU19fnyTZvHlzXn31VacQG7DS0MyAlYZPBqwkqb/yIk4GbGnr6uoa7E9Bn5MBKw2fDFhJ0petubk5q1evTpJs2LAhixcvTpJs27YtH374oVOIyzxgGxsbs3Dhwh5vW7VqVRYsWNCn29u0aVMaGxv741Pbr3V1dWXu3LnZsWNHj7fv2LEjU6dO3edhu3379kybNu1L32ZXV1fee++93T6f/q4oX5+dGbDS8MmAlSR92T744IPqacOLFy/OK6+8kqT71+g89dRTTiEu64DdsWNH3nvvvUyfPr3HDxXz58+v/heP3rZq1ardBvFQbG9DrqurK1u3bt3n21+/fn3mzp37pW9zoIZlUb4+OzNgpeGTAStJ6q+cQlzSAbtx48Y0NjZm+fLlWbp0afXtH3zwQTZt2pRt27blo48+ysyZM9PY2Jg1a9bsdhs7D+PPmDEj8+bNy7x589La2rrX63Z0dGTevHlpbGxMQ0NDNmzYkCRZsWJFlixZUr3defPmZc2aNVmxYkU+/PDDNDU1pbGxMUuWLMmKFSsyf/78NDQ05OOPP67e7p4+3ooVK9LU1JSFCxdmzpw5+eijj9Le3p76+vrU19dn+fLlPe7PsmXLqo/Fnq772fZ2f5YtW5Zly5btdpvLli3L3Llzs2DBgsycOTOrVq1K0j0sZ82alQ8//DAffPBB9e17exy3bduWuXPnVj/uihUrqp/zwoULM3v27CxcuHCvX5+iZMBKwycDVpL0eW3cuLF60GfLli3ZvHlzku6fezdu3Jike7iuW7cuHR0dBmwZB+zOgdbR0ZH3338/nZ2d6ejoqJ7KOmPGjLS0tCRJ9TLbt2/vcRszZ85Mc3NzkmTt2rWZMmVKtmzZstfrzp49u3p0d+PGjZk1a1aS7sG6du3a6u3W19fn448/zrx58zJ37tx0dXWlra0t7777btra2qrX2TnoZs2aVR2PnZ2dqa+vz44dO/LRRx9lzpw51VNz33vvvWzfvj0LFiyofn67Nnfu3Kxfvz5J9nrdXdvb/dn1dj77/5uamqqf57Rp07J9+/bMnz8/H330Ubq6utLR0ZGpU6dm+/bte30cFy1aVH3cOzs7895776WzszMfffRRj1Oj9/T1aW9v3/tfiiGWASsNn+rr67Nly5bB/jQkSUO0iRMnZvbs2UmSN954I6+++mqS5MMPP8xTTz2VJFm3bl3uvPPOdHR0VE8xHioZsAPQvHnzquNowYIFWbVqVdavX18dg589pbWxsTGbNm2q/nnTpk1paGio/vnjjz/O1KlTU6lU9njd1tbWvP/++3v8XOrr66v/xWXbtm3V54/u+gNPa2tr5s2bV71OQ0NDNm3alLa2tkybNi2zZ8+u2nladH19ffVz3vV2Gxoa9viD1LRp06pHCPZ23Z21t7fv9f7sHKafvc1p06b1OJ34gw8+SHt7e6ZPn149mrzz82tubt7r12DLli1ZsWJFli5dmoULF2bq1KnVz3nnf63a29enSBmw0vBp6dKlmTt3br88TUOSVN46OzvT2tra4wzSoZABOwDtOg43b96choaGLF++PIsXL87q1at7vJDTzhci2vX0r9bW1syfP7/657Vr12bOnDl7vW5zc3PmzJlTffu2bduyffv2bNu2rccQbGlpydy5c3cbjYsWLaqeWrvzqGNXV1daW1t7nN7b0dGRzZs3p6Ojo8f1dz4vtbOzc48vqvTxxx9X/0vO3q67a+vWrdvj/dk5SD97m+3t7T1uc+fR7s/ez+3bt2fq1Km7vZjWzsdx/fr1aWhoyPr167N169a0trZmzpw5u/2XqL19fYqUASsNn7q6urJ06dLU19dnypQpANAn9fX1Wbp06ZD7bSIG7H5u27Ztux2NmzNnThoaGrJ27dpUKpXMmDGj+hdj0aJFPcZQ0n3KbENDQ7q6urJ9+/Y0NDRk2bJle73uzpHc1dWVzs7ONDQ0pK2tLRs3bsyMGTOSfDr4li1blnXr1vUYjTNnzqyePrzr6bptbW2pr69PZ2dnduzYkTlz5qS5uXm30bl06dIsW7YsGzZsqF5319asWVMdwnu77q7t7f7sOhx3vc3W1ta8++671SOtCxYsyOLFi7N+/fq899571aMSixYtypIlS/b6OK5evbp6GvLO04yXLl2a9evX9xjye/v6dHV19TjaO5QzYCVJklSEDNj93Nq1a6vnmO9s/fr1mTJlSnVIrVixIjNmzEhjY2MWLVq0x1/x0tTUlOnTp2fevHmZNWtW9bmee7vu0qVL09jYmMbGxurpy52dnZk5c2YaGhqyYMGC6nNGdx2NO18xeeftrFy5svr7oJLuF0eaPn16ZsyYUX1Bo11fSCn59Lmomzdvzvvvv9/j+kn3S3SvXLnyc6/72fZ0f3Y9UrzrbS5cuDCLFy/OrFmz0tDQkMWLF2fHjh1ZtmxZVqxYkdmzZ6ehoSGLFi2qjtY9PY4dHR2ZNWtWZs2alblz5+bDDz+sfr47P9bnfX12nnJdhAxYSZIkFSEDVsOuxsbG6hFkfbkMWEmSJBUh" [INFO] [exec] 18:15:34.137 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.138 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.138 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "wA7U134wzF/UnD++Nj3zPzndcX/+nXn5ten5+aX35MEnX8mU+nmZMWdxXn5tei694eGMufN3PV5wZ/a85Tnnkrvz+ruzM3veilxwzfg9/geDBYtbcsG1D2bco3/Mtbc/uc+f47mX35tnXnq3+vf0vQ8+ygOPv5xzLvlt3hqEMbK/9fbrvevlP/t3ZyB9tGh1fjnmgZx5ydhcdOND+ePr03P2lfd8MhzvzlvTPuz++7GoOY1zl+bCGybkzEvG5sIbH+zTx3v7/Xk9hunltz6a8699ID+9/O6ce/W4/OTSu3PRDRNy9uX37HYq8UA/NgYsAJCmxc254OoH8vizr+/2vj+93pDb7nsuCxZ3n5r2zvvzct3YifnFFeNy8ZgH8/izr6Xpkx/MG+csyc8uvSdPv/h2rr7tiVxwzfjcet+z1dF2233P5ZxL7s75V92XiS+8lYVLW/PK6w255vYncv5V9+Xcy+/NLb99JrPnfTryptR/9P+3d6d9aVwNG8C/7vPcaZo0ae80i2ZrmqVNnrYKKBpERdwlsuMGCIoCsskmDMIkapQvcT0vBkY2GVCTlPZ68X8BM84Mc87M71yeM2fw61+zuN0/hHsvdJit/F2rbdVqFRg143aMGJzy54mFDdz75T3uPhnBL39MwxtIXvoc3rg/iHVfQv6czh/jr/dm/DnyoeXxtDuPBbEMbyCJp78b8EP/MF4NzEFrcODP9+ZrP/brLvtZsw+Pf5/Ej89GMGxwwLEextPfDfjp2QgGdGYIxdOu1lUqR6U6V9uL1lhnhiYd+ENrqvvNb4eWYDQ1nwslB4XPuPtEC2OL85jMfsKPz7RYsPrl7zLCMW4+1GArlEG+eIYHv+qw0iJoOT1RPHg5hoxwjNv9Q9gKZa50rd/uH4J9Pdz0/R8jH/BqYE7+rFQ/L7ouOy2vTsq+IJYRShTwm2YBd5+M4MHLMcyaffIw2eu+3zSu39gDe5V7X7e29w7Oe1ufDyOWKmFv/xAjMy68GVqoe9511RfDzcfnwVIodb+/34YX5b//rl+NRPYjTK4dqCasiKdF7EbzyBU/Yyucxc0nmvNJnX4dvVJ9vAwGWCIiIoI/mMWN+4OIpYpt14unRdzuH8LssjQkMhwvoP/NBCbmN6TlKanxqjU4IJTOkBVO0P9mAtMmr7yN2h6OWKqEmw81WPXFURClsNH/24Tc65fOH+HuUy2mltzIHZ4iFBfw4zMtVjzRpm01UmpIu7eTuPdCh/3sJwilMqZNXvS/mbj0ObxxfxA3H6rx/SM1bj7U4Mb9Qfz8YgzxtNh0PIrnMfMRt/uHsGQPQCieYt2/j+8fqeUAe53Hft1lPzzpgFAqYy9RwHcPBvFWs4h88TPS+SPcez4Kpyfa1bqdBKJ2da4xhNTWGX8wg+8fqeVtS72iGkRTpa7P46ovjhv3B5HKtQ4sIwYnfv1rpu67OYsfD16O4d2wCbPLmy3/7vXgnBwOR6bq/4lxGRcFWPvGHr57qJb+waBQ1u2uy07Lq5OyzwonuPdCh/G5NeQOT7GXOETf6wks2gJf5H7TuH5t3bmOe183XDXDd3/8dRTR5Pn1edAwWZPB5K7rFb3Mc7C3nw/XBFgVCmIZ5tUg1JM25Iun+EO3jL/0Ut17pZlvWvdrYoAlIiIirGzGcOP+oOI7BResW+h7M1n3nWNjDz89G0FBPG/E7UYFefmwwQH1+PlkH7UNxGpDsCBKk6cEIjm8GpjD8IQdBbEM+3oY/30+WtcgC0YF7Gebw0gjpYb0dvgA3z9SY2rJg51I7kqTnxREKcB+cO4gFBcQjAnwBFL4TbOAx79PIt/Qk6h0Hhds23jye/1y1ZhFDi/XeezXXfbB2HnZ332ihWNjT/78amAOc2ZfV+t2GoguqnPtAmxBLOPR63Esu3bk31jbC9mND84d/NA/dOHy2eVNPHg5Jn/e2NrHg5djePHnDO4+GUEwJiBb+Fz3j4RQooDb/UNyKA7FBdx8qEbsEgG76qIA6wkkpQB+oFw/212XnZZXJ2XvWA/jp2cjdT2K5pUgHv820VHZN5a30v2mcf3aunMd976urktf7HxIb58KS87tC9d9oZq9coD94aIAa7Ajkz/Gf1+9R/9b6ff/rj3vrb35WH3punhZDLBERESE7fABbtwfbNnzVB3GWRDLmJhfx1vNYsPfSj14B4enciOudtKTEYMTKr1V/lzbQBRKZUwteXDvhQ73fnmP39RS4NOMSw3KeYsfz94ZLzzurgOs3lY3hHjFE8PrwTnc6tPg3vNRzFv8F+5LSeMQ4oIo9ejduD8I99Z+3fEonUf93BreDi3VLTcsuut6367r2L9k2d99qq07J9XexG7WVSpHpTqnFGCNJq8cWp+9M8KyErzUeVTqgR01uuRnWMPxAr5/pMa6fx8FsQz1uA0/v9BhbGYV9355LweQUaML3z1U4+5Trey7B4MYm1m9dD29KMDa1sK4+VADoXiqWNbtrsvLlNdFZT+7vImbD1W483hY9kP/EO481nZU9o3lrXS/aVy/tu5cx72vG6F4oS6UPv3T2PKfTNuRA9zoV105wA6OW+uGEBdEKcAOTVUDrK4mwC7J6957+f7SdfGyGGCJiIgIQukM93553/LZP8d6GDcfqpHIfMQHR6BpqKpjPdxdg/KFTm4g2tZDuPtUK/eKFETpWbxqg9LpjuDe89G6Hhjbeggr3mjTthrFUkXcuD8o99YWxDLeDS3JDenqREsFsYyDw1M4Nvbw3YNBBCK5S53DVgF2Pys1gNf9ibqGvdJ5XLQF8LihB1att8oB9jqP/UuW/XUEWKVy7DrANtSZWKqE7x6q4Q9mcLt/CFnh5FLlLz8DW3MeHe4IHO4IUrlP+OnZqPwcpmUliLtPtPJ6+eIZ3mmXcOP+oDxcOFv4jDuPpZ7JeKokW7IHcOex9tLHeVGA/T+tCW9U8yiIZcWybnddXqa8Lip761oID1+N1x1HKnck/7Pluu83jevX1p3ruPd1I1f8jAev9eezED8axJ86c93w4WiyiLsvRhqC7tSl9hdJFuVt3OiTJonSL6zjrXYJ7sA+fvx1FA/e6LG5m8bzv6a/6at0GGCJiIgIBVFqlErDUt3YSxQQS5Vgdu3ih/5h+TmvZPYT7j7Rys+B7SWk58B0lR6hThpxD17qMWf2ISMcY8G2jXvPR5E6kHpr1nxx3HqkhmrMgoIoTXTz3+ejldeQnCIUy+OnZ6NygK3dVuPvyR2e4s7jYRgW3Tg4PMWqL47bfRq5Ie1wR/DTs1GEYnkURGnSpJsPVXKPY7dqZyGOp0rYjQr4P60J/30+ioPC57oAq3Qek9kj/NA/DJMjgHzxM9zbSdyqeQb2uo/9S5X9dQRYpXLsNsC2qjOvB+fw5O2UXO8ufQ15orj1SI2x6VXsRHKwrIbw47MR3Hk8jF/+mJZns43sF3HrkRqTC26k80fwB7Poez1RmahIj3C8AJNzp643turg8BR3HmuxaNu61DE2zkK8Hc5ieNKBW30a+IPZjsq63XV5mfK6qOzTeWk/RpMXucNTJLNHeDUwhz8qE6Nd9/2mcf3aunMd975uLdq35VfmzNv8lWfez7Aby2N8YQO3nw3Xhdf/eTiAcKJw6f19XzM503/6VHJwrn2Fz38eSd9XP+8l2z87/yUwwBIREZFs3b+P14NzuPtkBLf7NHj6u6Hp1R7b4SxeDczizuNh3PvlPcbn1+X3V3bSiDOavLj1SI330yvIFj7jz9Fl3H0ygp9f6PB6cA6jxhU8e3fei7ATyePVwBzuPNbi/gudPIFL47Za/R77xh76Xk/gVp8G74ZNGDWu1A0hNpo8+PmFDrf7NHj0erxlz1Snat8De+O+9H7N3zWL2IlIIbNxaGW781gQpYma+t5M4nafBq9V83inXapraF/nsX+psr+OAKtUjt0G2FZ1xroWkoZ6b19+FuoqXyiLd8Mm3H2qrbxP14CxmVXcf6GDfm5NDqTeQAq//GHE7T4Nfn6hg3HJg4xwgreaRSzaAnjydgrjc2st9zE65cSDl/rLTdZT9x5YFX56Nop32iVshbIdl7XSddltebUr+2BUwG/qedx9MoIfn2mhGrMg" [INFO] [exec] 18:15:34.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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" [INFO] [exec] 18:15:34.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-758 << "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"}" [INFO] [exec] 18:15:34.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-758: Close connection [INFO] [exec] 18:15:34.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.139 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 758][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 759][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37556<->127.0.0.1:7055 [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-759: set socket timeout to 10800000 [INFO] [exec] 18:15:34.149 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> Cache-Control: no-cache [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> Host: localhost:7055 [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.150 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 >> "[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "content-length: 48090[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "[\r][\n]" [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << connection: close [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << content-length: 48090 [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << server: httpd.js [INFO] [exec] 18:15:34.162 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-759 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.164 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-759 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - Create a New Document\n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
Workspaces\n
\n
\n\n
\n
\n

Create a New Document Workspace\n

\n\n
\n
\n
\n\n\n\n \n \n \n \n \n \n \n \n \n \n\n \n
Title\n \n
Description\n \n
\n \n \n
\n
\n
\n \n \n \n \n\n
\n
\n
\n
\n
\n
\n
\n \n\n
"}" [INFO] [exec] 18:15:34.173 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-759: Close connection [INFO] [exec] 18:15:34.173 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.173 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 759][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 760][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37562<->127.0.0.1:7055 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-760: set socket timeout to 10800000 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> Content-Length: 62 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> Host: localhost:7055 [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "Content-Length: 62[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "[\r][\n]" [INFO] [exec] 18:15:34.175 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 >> "{"using":"id","value":"document_create:nxl_heading:nxw_title"}" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "[\r][\n]" [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << connection: close [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << content-length: 224 [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << server: httpd.js [INFO] [exec] 18:15:34.181 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-760 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.182 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-760 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d831f728-f65a-4a62-9b25-0799379157cd}","element-6066-11e4-a52e-4f735466cecf":"{d831f728-f65a-4a62-9b25-0799379157cd}"}}" [INFO] [exec] 18:15:34.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-760: Close connection [INFO] [exec] 18:15:34.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.183 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 760][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.183 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 761][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37564<->127.0.0.1:7055 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-761: set socket timeout to 10800000 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd831f728-f65a-4a62-9b25-0799379157cd%7D/value HTTP/1.1 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd831f728-f65a-4a62-9b25-0799379157cd%7D/value HTTP/1.1 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> Content-Length: 81 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> Host: localhost:7055 [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd831f728-f65a-4a62-9b25-0799379157cd%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "[\r][\n]" [INFO] [exec] 18:15:34.184 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 >> "{"id":"{d831f728-f65a-4a62-9b25-0799379157cd}","value":["Studio Test Workspace"]}" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.297 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "[\r][\n]" [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << connection: close [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << content-length: 101 [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << server: httpd.js [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-761 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-761 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-761: Close connection [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.298 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 761][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.299 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 762][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37594<->127.0.0.1:7055 [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-762: set socket timeout to 10800000 [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.304 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> Content-Length: 68 [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> Host: localhost:7055 [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "Content-Length: 68[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "[\r][\n]" [INFO] [exec] 18:15:34.305 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 >> "{"using":"id","value":"document_create:nxl_heading:nxw_description"}" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "[\r][\n]" [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << connection: close [INFO] [exec] 18:15:34.310 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << content-length: 224 [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << server: httpd.js [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-762 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-762 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1ecd60ad-19bf-4190-8293-7c33fa0e1265}","element-6066-11e4-a52e-4f735466cecf":"{1ecd60ad-19bf-4190-8293-7c33fa0e1265}"}}" [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-762: Close connection [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.311 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 762][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 763][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.312 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37598<->127.0.0.1:7055 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-763: set socket timeout to 10800000 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1ecd60ad-19bf-4190-8293-7c33fa0e1265%7D/value HTTP/1.1 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1ecd60ad-19bf-4190-8293-7c33fa0e1265%7D/value HTTP/1.1 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> Content-Length: 89 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> Host: localhost:7055 [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B1ecd60ad-19bf-4190-8293-7c33fa0e1265%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "[\r][\n]" [INFO] [exec] 18:15:34.313 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 >> "{"id":"{1ecd60ad-19bf-4190-8293-7c33fa0e1265}","value":["Testing Nuxeo Studio doc type"]}" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "[\r][\n]" [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << connection: close [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << content-length: 101 [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << server: httpd.js [INFO] [exec] 18:15:34.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-763 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.525 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-763 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:34.525 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-763: Close connection [INFO] [exec] 18:15:34.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.526 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 763][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.526 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 764][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37634<->127.0.0.1:7055 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-764: set socket timeout to 10800000 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> Content-Length: 83 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> Host: localhost:7055 [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "Content-Length: 83[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "[\r][\n]" [INFO] [exec] 18:15:34.527 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_WORKSPACE"}" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "connection: close[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "date: Wed, 28 Nov 2018 18:15:34 GMT[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "[\r][\n]" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-764 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{36ee0daa-978a-493f-827a-e9ecea75d806}","element-6066-11e4-a52e-4f735466cecf":"{36ee0daa-978a-493f-827a-e9ecea75d806}"}}" [INFO] [exec] 18:15:34.537 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << HTTP/1.1 200 OK [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << connection: close [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << content-length: 224 [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << server: httpd.js [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-764 << date: Wed, 28 Nov 2018 18:15:34 GMT [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-764: Close connection [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:34.538 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 764][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.539 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:34.539 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:34.539 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:34.539 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 765][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:34.539 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37638<->127.0.0.1:7055 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-765: set socket timeout to 10800000 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36ee0daa-978a-493f-827a-e9ecea75d806%7D/click HTTP/1.1 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36ee0daa-978a-493f-827a-e9ecea75d806%7D/click HTTP/1.1 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> Content-Length: 47 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> Host: localhost:7055 [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> Connection: Keep-Alive [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36ee0daa-978a-493f-827a-e9ecea75d806%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "[\r][\n]" [INFO] [exec] 18:15:34.540 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 >> "{"id":"{36ee0daa-978a-493f-827a-e9ecea75d806}"}" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "[\r][\n]" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << connection: close [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << content-length: 98 [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << server: httpd.js [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-765 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-765 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-765: Close connection [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.534 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 765][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 766][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.535 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37770<->127.0.0.1:7055 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-766: set socket timeout to 10800000 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> Content-Length: 63 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> Host: localhost:7055 [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "[\r][\n]" [INFO] [exec] 18:15:35.536 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']"}" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "[\r][\n]" [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << connection: close [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << content-length: 224 [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << server: httpd.js [INFO] [exec] 18:15:35.555 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-766 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-766 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b7157caa-ed0d-440f-9b22-04389fc3702d}","element-6066-11e4-a52e-4f735466cecf":"{b7157caa-ed0d-440f-9b22-04389fc3702d}"}}" [INFO] [exec] 18:15:35.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-766: Close connection [INFO] [exec] 18:15:35.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.556 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 766][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 767][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37774<->127.0.0.1:7055 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-767: set socket timeout to 10800000 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> Content-Length: 50 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> Host: localhost:7055 [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.557 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "Content-Length: 50[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "[\r][\n]" [INFO] [exec] 18:15:35.558 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 >> "{"using":"id","value":"nxw_userMenuActions_panel"}" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "[\r][\n]" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << connection: close [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << content-length: 224 [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << server: httpd.js [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-767 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-767 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{53b21cd1-b539-44f9-919f-f44598a07c57}","element-6066-11e4-a52e-4f735466cecf":"{53b21cd1-b539-44f9-919f-f44598a07c57}"}}" [INFO] [exec] 18:15:35.572 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-767: Close connection [INFO] [exec] 18:15:35.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.573 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 767][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 768][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37776<->127.0.0.1:7055 [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-768: set socket timeout to 10800000 [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.574 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> Content-Length: 36 [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> Host: localhost:7055 [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "Content-Length: 36[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "[\r][\n]" [INFO] [exec] 18:15:35.575 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 >> "{"using":"link text","value":"HOME"}" [INFO] [exec] 18:15:35.599 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.599 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.599 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "[\r][\n]" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << connection: close [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << content-length: 224 [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << server: httpd.js [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-768 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-768 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{42ebdb67-ee30-4d60-a965-4c292b29a2e2}","element-6066-11e4-a52e-4f735466cecf":"{42ebdb67-ee30-4d60-a965-4c292b29a2e2}"}}" [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-768: Close connection [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.600 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 768][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 769][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37778<->127.0.0.1:7055 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-769: set socket timeout to 10800000 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> Content-Length: 38 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> Host: localhost:7055 [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.601 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "Content-Length: 38[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "[\r][\n]" [INFO] [exec] 18:15:35.602 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 >> "{"using":"link text","value":"SEARCH"}" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "[\r][\n]" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << connection: close [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << content-length: 224 [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << server: httpd.js [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-769 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-769 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{1b3f334e-732e-4ede-bce3-aacd99be971e}","element-6066-11e4-a52e-4f735466cecf":"{1b3f334e-732e-4ede-bce3-aacd99be971e}"}}" [INFO] [exec] 18:15:35.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-769: Close connection [INFO] [exec] 18:15:35.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 769][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 770][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37780<->127.0.0.1:7055 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-770: set socket timeout to 10800000 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> Content-Length: 94 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> Host: localhost:7055 [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "[\r][\n]" [INFO] [exec] 18:15:35.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.638 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "[\r][\n]" [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << connection: close [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << content-length: 224 [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << server: httpd.js [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-770 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-770 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{36a281b5-3597-4425-a3fa-9a7940e71e57}","element-6066-11e4-a52e-4f735466cecf":"{36a281b5-3597-4425-a3fa-9a7940e71e57}"}}" [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-770: Close connection [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 770][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 771][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37782<->127.0.0.1:7055 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-771: set socket timeout to 10800000 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> Content-Length: 89 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> Host: localhost:7055 [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "[\r][\n]" [INFO] [exec] 18:15:35.640 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Content']"}" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "[\r][\n]" [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.654 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << connection: close [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << content-length: 224 [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << server: httpd.js [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-771 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-771 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{36a281b5-3597-4425-a3fa-9a7940e71e57}","element-6066-11e4-a52e-4f735466cecf":"{36a281b5-3597-4425-a3fa-9a7940e71e57}"}}" [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-771: Close connection [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.655 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 771][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 772][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37784<->127.0.0.1:7055 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-772: set socket timeout to 10800000 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> Content-Length: 41 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> Host: localhost:7055 [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "[\r][\n]" [INFO] [exec] 18:15:35.657 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 >> "{"using":"id","value":"document_content"}" [INFO] [exec] 18:15:35.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "[\r][\n]" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << connection: close [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << content-length: 224 [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << server: httpd.js [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-772 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-772 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{eab9de10-3463-440f-951f-42950c686cae}","element-6066-11e4-a52e-4f735466cecf":"{eab9de10-3463-440f-951f-42950c686cae}"}}" [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-772: Close connection [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 772][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 773][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37786<->127.0.0.1:7055 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-773: set socket timeout to 10800000 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> Content-Length: 52 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> Host: localhost:7055 [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "Content-Length: 52[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "[\r][\n]" [INFO] [exec] 18:15:35.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 >> "{"using":"id","value":"cv_document_content_0_panel"}" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "[\r][\n]" [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << connection: close [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << content-length: 224 [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << server: httpd.js [INFO] [exec] 18:15:35.677 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-773 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-773 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{dea4ce4c-1e84-4101-bb45-e3b57d796499}","element-6066-11e4-a52e-4f735466cecf":"{dea4ce4c-1e84-4101-bb45-e3b57d796499}"}}" [INFO] [exec] 18:15:35.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-773: Close connection [INFO] [exec] 18:15:35.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.679 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 773][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 774][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37788<->127.0.0.1:7055 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-774: set socket timeout to 10800000 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> Content-Length: 35 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> Host: localhost:7055 [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.680 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "[\r][\n]" [INFO] [exec] 18:15:35.681 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.854 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "[\r][\n]" [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << connection: close [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << content-length: 224 [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << server: httpd.js [INFO] [exec] 18:15:35.860 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-774 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.878 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-774 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}","element-6066-11e4-a52e-4f735466cecf":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}"}}" [INFO] [exec] 18:15:35.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-774: Close connection [INFO] [exec] 18:15:35.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 774][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 775][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37818<->127.0.0.1:7055 [INFO] [exec] 18:15:35.881 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-775: set socket timeout to 10800000 [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4fbfd9d-5054-41db-a6fd-2a6549a17907%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4fbfd9d-5054-41db-a6fd-2a6549a17907%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> Cache-Control: no-cache [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> Host: localhost:7055 [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4fbfd9d-5054-41db-a6fd-2a6549a17907%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.882 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 >> "[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "connection: close[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "date: Wed, 28 Nov 2018 18:15:35 GMT[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "[\r][\n]" [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << HTTP/1.1 200 OK [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << connection: close [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << content-length: 102 [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << server: httpd.js [INFO] [exec] 18:15:35.887 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-775 << date: Wed, 28 Nov 2018 18:15:35 GMT [INFO] [exec] 18:15:35.888 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-775 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:35.888 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-775: Close connection [INFO] [exec] 18:15:35.888 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:35.888 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 775][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 776][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:35.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37822<->127.0.0.1:7055 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-776: set socket timeout to 10800000 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> Content-Length: 35 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> Host: localhost:7055 [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> Connection: Keep-Alive [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "[\r][\n]" [INFO] [exec] 18:15:35.892 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:36.023 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "[\r][\n]" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-776 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}","element-6066-11e4-a52e-4f735466cecf":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}"}}" [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << connection: close [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << content-length: 224 [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << server: httpd.js [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-776 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-776: Close connection [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.024 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 776][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 777][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.025 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37832<->127.0.0.1:7055 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-777: set socket timeout to 10800000 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> Content-Length: 189 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> Host: localhost:7055 [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "[\r][\n]" [INFO] [exec] 18:15:36.026 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}","element-6066-11e4-a52e-4f735466cecf":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}"}]}" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "[\r][\n]" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << connection: close [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << content-length: 99 [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << server: httpd.js [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-777 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-777 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-777: Close connection [INFO] [exec] 18:15:36.033 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.034 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 777][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 778][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.034 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37836<->127.0.0.1:7055 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-778: set socket timeout to 10800000 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> Content-Length: 35 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> Host: localhost:7055 [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "Content-Length: 35[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "[\r][\n]" [INFO] [exec] 18:15:36.035 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 >> "{"using":"link text","value":"New"}" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.154 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "[\r][\n]" [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << connection: close [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << content-length: 224 [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << server: httpd.js [INFO] [exec] 18:15:36.155 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-778 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.156 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-778 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}","element-6066-11e4-a52e-4f735466cecf":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}"}}" [INFO] [exec] 18:15:36.156 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-778: Close connection [INFO] [exec] 18:15:36.156 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.156 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 778][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 779][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37848<->127.0.0.1:7055 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-779: set socket timeout to 10800000 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> Content-Length: 175 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> Host: localhost:7055 [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "[\r][\n]" [INFO] [exec] 18:15:36.158 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}","element-6066-11e4-a52e-4f735466cecf":"{e4fbfd9d-5054-41db-a6fd-2a6549a17907}"}]}" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.193 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "[\r][\n]" [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << connection: close [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << content-length: 99 [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << server: httpd.js [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-779 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-779 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-779: Close connection [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.194 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 779][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 780][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37856<->127.0.0.1:7055 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-780: set socket timeout to 10800000 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> Content-Length: 41 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> Host: localhost:7055 [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "Content-Length: 41[\r][\n]" [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "[\r][\n]" [INFO] [exec] 18:15:36.196 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 >> "{"using":"id","value":"fancybox-content"}" [INFO] [exec] 18:15:36.199 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "[\r][\n]" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << connection: close [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << content-length: 224 [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << server: httpd.js [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-780 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-780 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{98de54df-b8d4-4922-bbbd-13db7b7f86bb}","element-6066-11e4-a52e-4f735466cecf":"{98de54df-b8d4-4922-bbbd-13db7b7f86bb}"}}" [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-780: Close connection [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.200 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 780][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 781][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37860<->127.0.0.1:7055 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-781: set socket timeout to 10800000 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> Cache-Control: no-cache [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> Host: localhost:7055 [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.201 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 >> "[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "[\r][\n]" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << connection: close [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << content-length: 105 [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << server: httpd.js [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-781 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-781 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:36.207 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-781: Close connection [INFO] [exec] 18:15:36.208 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.208 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 781][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 782][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.309 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37898<->127.0.0.1:7055 [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-782: set socket timeout to 10800000 [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> Cache-Control: no-cache [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> Host: localhost:7055 [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.310 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 >> "[\r][\n]" [INFO] [exec] 18:15:36.316 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "[\r][\n]" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << connection: close [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << content-length: 105 [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << server: httpd.js [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-782 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-782 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-782: Close connection [INFO] [exec] 18:15:36.317 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.318 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 782][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 783][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.419 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37932<->127.0.0.1:7055 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-783: set socket timeout to 10800000 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> Cache-Control: no-cache [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> Host: localhost:7055 [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.420 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 >> "[\r][\n]" [INFO] [exec] 18:15:36.425 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.425 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.425 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.425 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:36.425 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "[\r][\n]" [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << connection: close [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << content-length: 105 [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << server: httpd.js [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-783 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-783 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-783: Close connection [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.426 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 783][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.527 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 784][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37952<->127.0.0.1:7055 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-784: set socket timeout to 10800000 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> Cache-Control: no-cache [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> Host: localhost:7055 [INFO] [exec] 18:15:36.528 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.529 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 >> "[\r][\n]" [INFO] [exec] 18:15:36.536 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "[\r][\n]" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << connection: close [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << content-length: 105 [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << server: httpd.js [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-784 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-784 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-784: Close connection [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.537 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 784][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 785][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.638 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37980<->127.0.0.1:7055 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-785: set socket timeout to 10800000 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> Cache-Control: no-cache [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> Host: localhost:7055 [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> Connection: Keep-Alive [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:36.639 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 >> "[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "connection: close[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "content-length: 105[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "date: Wed, 28 Nov 2018 18:15:36 GMT[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "[\r][\n]" [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << HTTP/1.1 200 OK [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << connection: close [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << content-length: 105 [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << server: httpd.js [INFO] [exec] 18:15:36.645 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-785 << date: Wed, 28 Nov 2018 18:15:36 GMT [INFO] [exec] 18:15:36.647 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-785 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:36.647 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-785: Close connection [INFO] [exec] 18:15:36.648 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:36.648 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 785][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 786][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:37990<->127.0.0.1:7055 [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-786: set socket timeout to 10800000 [INFO] [exec] 18:15:36.749 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:37.011 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:37.011 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1 [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> Cache-Control: no-cache [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> Host: localhost:7055 [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> Connection: Keep-Alive [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/displayed HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:37.012 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 >> "[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "connection: close[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "content-length: 104[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "date: Wed, 28 Nov 2018 18:15:37 GMT[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "[\r][\n]" [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << HTTP/1.1 200 OK [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << connection: close [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << content-length: 104 [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << server: httpd.js [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-786 << date: Wed, 28 Nov 2018 18:15:37 GMT [INFO] [exec] 18:15:37.043 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-786 << "{"name":"isElementDisplayed","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:37.044 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-786: Close connection [INFO] [exec] 18:15:37.044 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:37.044 [Forwarding isElementDisplayed on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 786][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 787][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38000<->127.0.0.1:7055 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-787: set socket timeout to 10800000 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/element HTTP/1.1 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/element HTTP/1.1 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> Content-Length: 94 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> Host: localhost:7055 [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> Connection: Keep-Alive [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B98de54df-b8d4-4922-bbbd-13db7b7f86bb%7D/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "[\r][\n]" [INFO] [exec] 18:15:37.045 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 >> "{"id":"{98de54df-b8d4-4922-bbbd-13db7b7f86bb}","using":"link text","value":"My test document"}" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "connection: close[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "content-length: 229[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "date: Wed, 28 Nov 2018 18:15:37 GMT[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "[\r][\n]" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << HTTP/1.1 200 OK [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << connection: close [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << content-length: 229 [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << server: httpd.js [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-787 << date: Wed, 28 Nov 2018 18:15:37 GMT [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-787 << "{"name":"findChildElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3ad03a58-5c7a-4a1c-9c67-aee559bcf129}","element-6066-11e4-a52e-4f735466cecf":"{3ad03a58-5c7a-4a1c-9c67-aee559bcf129}"}}" [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-787: Close connection [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:37.131 [Forwarding findChildElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 787][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:37.170 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 788][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38036<->127.0.0.1:7055 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-788: set socket timeout to 10800000 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3ad03a58-5c7a-4a1c-9c67-aee559bcf129%7D/click HTTP/1.1 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3ad03a58-5c7a-4a1c-9c67-aee559bcf129%7D/click HTTP/1.1 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> Content-Length: 47 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> Host: localhost:7055 [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> Connection: Keep-Alive [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3ad03a58-5c7a-4a1c-9c67-aee559bcf129%7D/click HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "Content-Length: 47[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "[\r][\n]" [INFO] [exec] 18:15:37.171 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 >> "{"id":"{3ad03a58-5c7a-4a1c-9c67-aee559bcf129}"}" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "content-length: 98[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "[\r][\n]" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-788 << "{"name":"clickElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"ok"}" [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.444 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << connection: close [INFO] [exec] 18:15:38.480 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << content-length: 98 [INFO] [exec] 18:15:38.481 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << server: httpd.js [INFO] [exec] 18:15:38.481 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-788 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.481 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-788: Close connection [INFO] [exec] 18:15:38.481 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.481 [Forwarding clickElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 788][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 789][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.482 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38246<->127.0.0.1:7055 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-789: set socket timeout to 10800000 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> Content-Length: 40 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> Host: localhost:7055 [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "[\r][\n]" [INFO] [exec] 18:15:38.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "[\r][\n]" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-789 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b696fb7e-8f21-44b3-93c7-66e56bd098d5}","element-6066-11e4-a52e-4f735466cecf":"{b696fb7e-8f21-44b3-93c7-66e56bd098d5}"}}" [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << connection: close [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << content-length: 224 [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << server: httpd.js [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-789 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-789: Close connection [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 789][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 790][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38252<->127.0.0.1:7055 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-790: set socket timeout to 10800000 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> Content-Length: 40 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> Host: localhost:7055 [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "[\r][\n]" [INFO] [exec] 18:15:38.514 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:38.528 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "[\r][\n]" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << connection: close [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << content-length: 224 [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << server: httpd.js [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-790 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-790 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b696fb7e-8f21-44b3-93c7-66e56bd098d5}","element-6066-11e4-a52e-4f735466cecf":"{b696fb7e-8f21-44b3-93c7-66e56bd098d5}"}}" [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-790: Close connection [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.529 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 790][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 791][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38256<->127.0.0.1:7055 [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-791: set socket timeout to 10800000 [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.530 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> Content-Length: 81 [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> Host: localhost:7055 [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "Content-Length: 81[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "[\r][\n]" [INFO] [exec] 18:15:38.531 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_title"}" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "[\r][\n]" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << connection: close [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << content-length: 224 [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << server: httpd.js [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-791 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-791 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}","element-6066-11e4-a52e-4f735466cecf":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}"}}" [INFO] [exec] 18:15:38.540 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-791: Close connection [INFO] [exec] 18:15:38.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.541 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 791][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.541 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.541 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 792][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38258<->127.0.0.1:7055 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-792: set socket timeout to 10800000 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> Cache-Control: no-cache [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> Host: localhost:7055 [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 >> "[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "[\r][\n]" [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << connection: close [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << content-length: 102 [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << server: httpd.js [INFO] [exec] 18:15:38.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-792 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.557 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-792 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:38.557 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-792: Close connection [INFO] [exec] 18:15:38.557 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.557 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 792][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 793][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38264<->127.0.0.1:7055 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-793: set socket timeout to 10800000 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> Content-Length: 189 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> Host: localhost:7055 [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "[\r][\n]" [INFO] [exec] 18:15:38.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}","element-6066-11e4-a52e-4f735466cecf":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}"}]}" [INFO] [exec] 18:15:38.570 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "[\r][\n]" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << connection: close [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << content-length: 99 [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << server: httpd.js [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-793 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-793 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-793: Close connection [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.571 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 793][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 794][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38268<->127.0.0.1:7055 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-794: set socket timeout to 10800000 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> Content-Length: 175 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> Host: localhost:7055 [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "[\r][\n]" [INFO] [exec] 18:15:38.572 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}","element-6066-11e4-a52e-4f735466cecf":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}"}]}" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "[\r][\n]" [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << connection: close [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << content-length: 99 [INFO] [exec] 18:15:38.579 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << server: httpd.js [INFO] [exec] 18:15:38.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-794 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-794 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-794: Close connection [INFO] [exec] 18:15:38.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.580 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 794][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 795][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38270<->127.0.0.1:7055 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-795: set socket timeout to 10800000 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> Content-Length: 97 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> Host: localhost:7055 [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bdcba518c-f5d6-42d3-a580-3db83eccdbd1%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "Content-Length: 97[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "[\r][\n]" [INFO] [exec] 18:15:38.581 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 >> "{"id":"{dcba518c-f5d6-42d3-a580-3db83eccdbd1}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My creation title"]}" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "[\r][\n]" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << connection: close [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << content-length: 101 [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << server: httpd.js [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-795 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-795 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-795: Close connection [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.662 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 795][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.663 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 796][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38274<->127.0.0.1:7055 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-796: set socket timeout to 10800000 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> Content-Length: 88 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> Host: localhost:7055 [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.664 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "Content-Length: 88[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "[\r][\n]" [INFO] [exec] 18:15:38.665 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleString"}" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "[\r][\n]" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << connection: close [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << content-length: 224 [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << server: httpd.js [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-796 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-796 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d258c59f-6997-4327-9bf7-c755829dd3e4}","element-6066-11e4-a52e-4f735466cecf":"{d258c59f-6997-4327-9bf7-c755829dd3e4}"}}" [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-796: Close connection [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.670 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 796][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.671 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.671 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 797][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38276<->127.0.0.1:7055 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-797: set socket timeout to 10800000 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> Cache-Control: no-cache [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> Host: localhost:7055 [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.672 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.673 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 >> "[\r][\n]" [INFO] [exec] 18:15:38.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.676 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "[\r][\n]" [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << connection: close [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << content-length: 102 [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << server: httpd.js [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-797 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-797 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-797: Close connection [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.677 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 797][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 798][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38278<->127.0.0.1:7055 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-798: set socket timeout to 10800000 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> Content-Length: 189 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> Host: localhost:7055 [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "[\r][\n]" [INFO] [exec] 18:15:38.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{d258c59f-6997-4327-9bf7-c755829dd3e4}","element-6066-11e4-a52e-4f735466cecf":"{d258c59f-6997-4327-9bf7-c755829dd3e4}"}]}" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "[\r][\n]" [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << connection: close [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << content-length: 99 [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << server: httpd.js [INFO] [exec] 18:15:38.684 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-798 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.685 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-798 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.685 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-798: Close connection [INFO] [exec] 18:15:38.685 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.685 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 798][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 799][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38282<->127.0.0.1:7055 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-799: set socket timeout to 10800000 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> Content-Length: 175 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> Host: localhost:7055 [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "[\r][\n]" [INFO] [exec] 18:15:38.686 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{d258c59f-6997-4327-9bf7-c755829dd3e4}","element-6066-11e4-a52e-4f735466cecf":"{d258c59f-6997-4327-9bf7-c755829dd3e4}"}]}" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "[\r][\n]" [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << connection: close [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << content-length: 99 [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << server: httpd.js [INFO] [exec] 18:15:38.764 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-799 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.771 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-799 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.772 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-799: Close connection [INFO] [exec] 18:15:38.772 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.772 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 799][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 800][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38298<->127.0.0.1:7055 [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-800: set socket timeout to 10800000 [INFO] [exec] 18:15:38.773 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> Content-Length: 91 [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> Host: localhost:7055 [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.774 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd258c59f-6997-4327-9bf7-c755829dd3e4%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "[\r][\n]" [INFO] [exec] 18:15:38.780 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 >> "{"id":"{d258c59f-6997-4327-9bf7-c755829dd3e4}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","test string"]}" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "[\r][\n]" [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << connection: close [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << content-length: 101 [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << server: httpd.js [INFO] [exec] 18:15:38.878 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-800 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.879 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-800 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:38.879 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-800: Close connection [INFO] [exec] 18:15:38.879 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.879 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 800][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 801][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38312<->127.0.0.1:7055 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-801: set socket timeout to 10800000 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> Content-Length: 95 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> Host: localhost:7055 [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "Content-Length: 95[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "[\r][\n]" [INFO] [exec] 18:15:38.880 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleDateInputDate"}" [INFO] [exec] 18:15:38.889 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "[\r][\n]" [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << connection: close [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << content-length: 224 [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << server: httpd.js [INFO] [exec] 18:15:38.890 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-801 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-801 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}","element-6066-11e4-a52e-4f735466cecf":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}"}}" [INFO] [exec] 18:15:38.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-801: Close connection [INFO] [exec] 18:15:38.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.891 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 801][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 802][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38314<->127.0.0.1:7055 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-802: set socket timeout to 10800000 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> Cache-Control: no-cache [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> Host: localhost:7055 [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.892 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 >> "[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "[\r][\n]" [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << connection: close [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << content-length: 102 [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << server: httpd.js [INFO] [exec] 18:15:38.901 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-802 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-802 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:38.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-802: Close connection [INFO] [exec] 18:15:38.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.908 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 802][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 803][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38318<->127.0.0.1:7055 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-803: set socket timeout to 10800000 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> Content-Length: 189 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> Host: localhost:7055 [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "[\r][\n]" [INFO] [exec] 18:15:38.909 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}","element-6066-11e4-a52e-4f735466cecf":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}"}]}" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "[\r][\n]" [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << connection: close [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << content-length: 99 [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << server: httpd.js [INFO] [exec] 18:15:38.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-803 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-803 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-803: Close connection [INFO] [exec] 18:15:38.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.921 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 803][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 804][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.922 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38320<->127.0.0.1:7055 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-804: set socket timeout to 10800000 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> Content-Length: 175 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> Host: localhost:7055 [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "[\r][\n]" [INFO] [exec] 18:15:38.923 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}","element-6066-11e4-a52e-4f735466cecf":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}"}]}" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "connection: close[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "date: Wed, 28 Nov 2018 18:15:38 GMT[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "[\r][\n]" [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << HTTP/1.1 200 OK [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << connection: close [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << content-length: 99 [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << server: httpd.js [INFO] [exec] 18:15:38.932 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-804 << date: Wed, 28 Nov 2018 18:15:38 GMT [INFO] [exec] 18:15:38.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-804 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:38.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-804: Close connection [INFO] [exec] 18:15:38.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:38.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 804][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 805][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38324<->127.0.0.1:7055 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-805: set socket timeout to 10800000 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/value HTTP/1.1 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> Content-Length: 92 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> Host: localhost:7055 [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> Connection: Keep-Alive [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:38.934 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5c4486a9-8645-40b6-9800-d0c93c14a09e%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "Content-Length: 92[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "[\r][\n]" [INFO] [exec] 18:15:38.935 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 >> "{"id":"{5c4486a9-8645-40b6-9800-d0c93c14a09e}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","Oct 11, 2012"]}" [INFO] [exec] 18:15:39.025 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "[\r][\n]" [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << connection: close [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << content-length: 101 [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << server: httpd.js [INFO] [exec] 18:15:39.026 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-805 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.027 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-805 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:39.027 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-805: Close connection [INFO] [exec] 18:15:39.027 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.027 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 805][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 806][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.028 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38326<->127.0.0.1:7055 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-806: set socket timeout to 10800000 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> Content-Length: 99 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> Host: localhost:7055 [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "[\r][\n]" [INFO] [exec] 18:15:39.029 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:15:39.047 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "[\r][\n]" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-806 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a19b8742-8583-4b37-b00c-aab56de8865b}","element-6066-11e4-a52e-4f735466cecf":"{a19b8742-8583-4b37-b00c-aab56de8865b}"}}" [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << connection: close [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << content-length: 224 [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << server: httpd.js [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-806 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-806: Close connection [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.048 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 806][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 807][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38332<->127.0.0.1:7055 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-807: set socket timeout to 10800000 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> Content-Length: 99 [INFO] [exec] 18:15:39.049 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> Host: localhost:7055 [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "[\r][\n]" [INFO] [exec] 18:15:39.050 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:choiceupload"}" [INFO] [exec] 18:15:39.099 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "[\r][\n]" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-807 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a19b8742-8583-4b37-b00c-aab56de8865b}","element-6066-11e4-a52e-4f735466cecf":"{a19b8742-8583-4b37-b00c-aab56de8865b}"}}" [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << connection: close [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << content-length: 224 [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << server: httpd.js [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-807 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-807: Close connection [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.100 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 807][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.101 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.101 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.101 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 808][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38340<->127.0.0.1:7055 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-808: set socket timeout to 10800000 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba19b8742-8583-4b37-b00c-aab56de8865b%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba19b8742-8583-4b37-b00c-aab56de8865b%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> Host: localhost:7055 [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba19b8742-8583-4b37-b00c-aab56de8865b%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.102 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 >> "[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "[\r][\n]" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-808 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << connection: close [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << content-length: 102 [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << server: httpd.js [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-808 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-808: Close connection [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.114 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 808][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 809][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.115 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.116 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38342<->127.0.0.1:7055 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-809: set socket timeout to 10800000 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> Content-Length: 189 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> Host: localhost:7055 [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "[\r][\n]" [INFO] [exec] 18:15:39.120 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{a19b8742-8583-4b37-b00c-aab56de8865b}","element-6066-11e4-a52e-4f735466cecf":"{a19b8742-8583-4b37-b00c-aab56de8865b}"}]}" [INFO] [exec] 18:15:39.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.129 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "[\r][\n]" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << connection: close [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << content-length: 99 [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << server: httpd.js [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-809 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-809 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-809: Close connection [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.130 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 809][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 810][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.131 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38356<->127.0.0.1:7055 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-810: set socket timeout to 10800000 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> Content-Length: 175 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> Host: localhost:7055 [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "[\r][\n]" [INFO] [exec] 18:15:39.132 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{a19b8742-8583-4b37-b00c-aab56de8865b}","element-6066-11e4-a52e-4f735466cecf":"{a19b8742-8583-4b37-b00c-aab56de8865b}"}]}" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "[\r][\n]" [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << connection: close [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << content-length: 99 [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << server: httpd.js [INFO] [exec] 18:15:39.142 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-810 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-810 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-810: Close connection [INFO] [exec] 18:15:39.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 810][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 811][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.144 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38360<->127.0.0.1:7055 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-811: set socket timeout to 10800000 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> Content-Length: 93 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> Host: localhost:7055 [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "Content-Length: 93[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "[\r][\n]" [INFO] [exec] 18:15:39.145 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_simpleBlob:upload"}" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.161 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "[\r][\n]" [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << connection: close [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << content-length: 224 [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << server: httpd.js [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-811 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-811 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{eb7d635b-1de3-4911-800e-08d1b34a037d}","element-6066-11e4-a52e-4f735466cecf":"{eb7d635b-1de3-4911-800e-08d1b34a037d}"}}" [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-811: Close connection [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.162 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 811][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 812][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38362<->127.0.0.1:7055 [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-812: set socket timeout to 10800000 [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beb7d635b-1de3-4911-800e-08d1b34a037d%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.163 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beb7d635b-1de3-4911-800e-08d1b34a037d%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> Content-Length: 99 [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> Host: localhost:7055 [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Beb7d635b-1de3-4911-800e-08d1b34a037d%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "Content-Length: 99[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "[\r][\n]" [INFO] [exec] 18:15:39.164 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 >> "{"id":"{eb7d635b-1de3-4911-800e-08d1b34a037d}","value":["/tmp/Studio test3932315725564315749.txt"]}" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "[\r][\n]" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-812 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << connection: close [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << content-length: 101 [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << server: httpd.js [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-812 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-812: Close connection [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.193 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 812][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 813][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.194 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.195 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38364<->127.0.0.1:7055 [INFO] [exec] 18:15:39.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-813: set socket timeout to 10800000 [INFO] [exec] 18:15:39.203 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> Content-Length: 91 [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> Host: localhost:7055 [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "[\r][\n]" [INFO] [exec] 18:15:39.204 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString_add"}" [INFO] [exec] 18:15:39.211 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "[\r][\n]" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-813 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}}" [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << connection: close [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << content-length: 224 [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << server: httpd.js [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-813 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-813: Close connection [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.212 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 813][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 814][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.214 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38366<->127.0.0.1:7055 [INFO] [exec] 18:15:39.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-814: set socket timeout to 10800000 [INFO] [exec] 18:15:39.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.215 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> Content-Length: 790 [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> Host: localhost:7055 [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "[\r][\n]" [INFO] [exec] 18:15:39.216 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "[\r][\n]" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-814 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << connection: close [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << content-length: 99 [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << server: httpd.js [INFO] [exec] 18:15:39.245 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-814 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.246 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-814: Close connection [INFO] [exec] 18:15:39.246 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.246 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 814][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.246 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.246 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.246 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.246 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 815][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.246 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.247 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.247 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38368<->127.0.0.1:7055 [INFO] [exec] 18:15:39.247 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-815: set socket timeout to 10800000 [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> Host: localhost:7055 [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.253 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 >> "[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "[\r][\n]" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << connection: close [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << content-length: 102 [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << server: httpd.js [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-815 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-815 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-815: Close connection [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.263 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 815][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 816][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38370<->127.0.0.1:7055 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-816: set socket timeout to 10800000 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> Content-Length: 189 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> Host: localhost:7055 [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "[\r][\n]" [INFO] [exec] 18:15:39.266 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}]}" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "[\r][\n]" [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << connection: close [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << content-length: 99 [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << server: httpd.js [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-816 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.282 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-816 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-816: Close connection [INFO] [exec] 18:15:39.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 816][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.283 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 817][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38372<->127.0.0.1:7055 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-817: set socket timeout to 10800000 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> Content-Length: 175 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> Host: localhost:7055 [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "[\r][\n]" [INFO] [exec] 18:15:39.284 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}]}" [INFO] [exec] 18:15:39.349 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.349 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.349 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.349 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.349 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "[\r][\n]" [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << connection: close [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << content-length: 99 [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << server: httpd.js [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-817 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-817 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-817: Close connection [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.350 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 817][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.351 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 818][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38390<->127.0.0.1:7055 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-818: set socket timeout to 10800000 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> Content-Length: 64 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> Host: localhost:7055 [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "[\r][\n]" [INFO] [exec] 18:15:39.352 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "[\r][\n]" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-818 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << connection: close [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << content-length: 99 [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << server: httpd.js [INFO] [exec] 18:15:39.374 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-818 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-818: Close connection [INFO] [exec] 18:15:39.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.375 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 818][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 819][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.376 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38396<->127.0.0.1:7055 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-819: set socket timeout to 10800000 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> Content-Length: 98 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> Host: localhost:7055 [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.379 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "[\r][\n]" [INFO] [exec] 18:15:39.380 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "[\r][\n]" [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << connection: close [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << content-length: 224 [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << server: httpd.js [INFO] [exec] 18:15:39.387 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-819 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-819 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5ee9c488-ce9f-4469-94af-4705566724eb}","element-6066-11e4-a52e-4f735466cecf":"{5ee9c488-ce9f-4469-94af-4705566724eb}"}}" [INFO] [exec] 18:15:39.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-819: Close connection [INFO] [exec] 18:15:39.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.388 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 819][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 820][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38404<->127.0.0.1:7055 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-820: set socket timeout to 10800000 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> Content-Length: 98 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> Host: localhost:7055 [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.389 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "[\r][\n]" [INFO] [exec] 18:15:39.393 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:39.398 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "[\r][\n]" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << connection: close [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << content-length: 224 [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << server: httpd.js [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-820 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-820 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5ee9c488-ce9f-4469-94af-4705566724eb}","element-6066-11e4-a52e-4f735466cecf":"{5ee9c488-ce9f-4469-94af-4705566724eb}"}}" [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-820: Close connection [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.399 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 820][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 821][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38410<->127.0.0.1:7055 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-821: set socket timeout to 10800000 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> Host: localhost:7055 [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.400 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.401 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 >> "[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "[\r][\n]" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-821 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << connection: close [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << content-length: 102 [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << server: httpd.js [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-821 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-821: Close connection [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.412 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 821][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 822][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38416<->127.0.0.1:7055 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-822: set socket timeout to 10800000 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> Content-Length: 189 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> Host: localhost:7055 [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "[\r][\n]" [INFO] [exec] 18:15:39.413 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{5ee9c488-ce9f-4469-94af-4705566724eb}","element-6066-11e4-a52e-4f735466cecf":"{5ee9c488-ce9f-4469-94af-4705566724eb}"}]}" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "[\r][\n]" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << connection: close [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << content-length: 99 [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << server: httpd.js [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-822 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-822 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-822: Close connection [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.441 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 822][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 823][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.442 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38424<->127.0.0.1:7055 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-823: set socket timeout to 10800000 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> Content-Length: 175 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> Host: localhost:7055 [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "[\r][\n]" [INFO] [exec] 18:15:39.443 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{5ee9c488-ce9f-4469-94af-4705566724eb}","element-6066-11e4-a52e-4f735466cecf":"{5ee9c488-ce9f-4469-94af-4705566724eb}"}]}" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "[\r][\n]" [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.470 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << connection: close [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << content-length: 99 [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << server: httpd.js [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-823 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-823 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-823: Close connection [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.471 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 823][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.473 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.474 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.474 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.474 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 824][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.474 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.474 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38430<->127.0.0.1:7055 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-824: set socket timeout to 10800000 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> Content-Length: 84 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> Host: localhost:7055 [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B5ee9c488-ce9f-4469-94af-4705566724eb%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.475 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.476 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.476 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "[\r][\n]" [INFO] [exec] 18:15:39.476 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 >> "{"id":"{5ee9c488-ce9f-4469-94af-4705566724eb}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hihi"]}" [INFO] [exec] 18:15:39.515 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "[\r][\n]" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << connection: close [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << content-length: 101 [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << server: httpd.js [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-824 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-824 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-824: Close connection [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.516 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 824][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 825][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38438<->127.0.0.1:7055 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-825: set socket timeout to 10800000 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> Content-Length: 91 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> Host: localhost:7055 [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "[\r][\n]" [INFO] [exec] 18:15:39.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString_add"}" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "[\r][\n]" [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << connection: close [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << content-length: 224 [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << server: httpd.js [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-825 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.522 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-825 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}}" [INFO] [exec] 18:15:39.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-825: Close connection [INFO] [exec] 18:15:39.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.523 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 825][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 826][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38444<->127.0.0.1:7055 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-826: set socket timeout to 10800000 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> Content-Length: 790 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> Host: localhost:7055 [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.526 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "Content-Length: 790[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "[\r][\n]" [INFO] [exec] 18:15:39.527 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 >> "{"script":"if (window.NuxeoTestJsList === undefined) { window.NuxeoTestJsList = function() { var e = {}; e.jsRequestStarted = false; e.jsRequestFinished = false; e.jsRequestActiveCount = 0; e.increment = function() { e.jsRequestStarted = true; e.jsRequestFinished = false; e.jsRequestActiveCount++; }; e.decrement = function() { e.jsRequestActiveCount--; if (e.jsRequestActiveCount == 0) { e.jsRequestFinished = true; } }; e.finished = function() { return e.jsRequestStarted && e.jsRequestFinished; }; return e }();} nuxeo.utils.addOnEvent(function(data) { if (data.status == 'begin') {window.NuxeoTestJsList.increment();} if (data.status == 'success') {window.NuxeoTestJsList.decrement();} });","args":[]}" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.541 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "[\r][\n]" [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << connection: close [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << content-length: 99 [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << server: httpd.js [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-826 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-826 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-826: Close connection [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.542 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 826][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.542 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 827][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38450<->127.0.0.1:7055 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-827: set socket timeout to 10800000 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> Host: localhost:7055 [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B3f8babe4-bd9c-4059-8fb7-4eb1bfd97597%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.543 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 >> "[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "[\r][\n]" [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << connection: close [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << content-length: 102 [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << server: httpd.js [INFO] [exec] 18:15:39.548 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-827 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-827 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-827: Close connection [INFO] [exec] 18:15:39.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.549 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 827][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.549 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.549 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.549 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 828][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38454<->127.0.0.1:7055 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-828: set socket timeout to 10800000 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> Content-Length: 189 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> Host: localhost:7055 [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "[\r][\n]" [INFO] [exec] 18:15:39.550 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}]}" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "[\r][\n]" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << connection: close [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << content-length: 99 [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << server: httpd.js [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-828 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-828 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-828: Close connection [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.557 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 828][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 829][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38458<->127.0.0.1:7055 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-829: set socket timeout to 10800000 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> Content-Length: 175 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> Host: localhost:7055 [INFO] [exec] 18:15:39.558 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "[\r][\n]" [INFO] [exec] 18:15:39.559 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}","element-6066-11e4-a52e-4f735466cecf":"{3f8babe4-bd9c-4059-8fb7-4eb1bfd97597}"}]}" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "[\r][\n]" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << connection: close [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << content-length: 99 [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << server: httpd.js [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-829 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-829 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-829: Close connection [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.593 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 829][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 830][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.594 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38466<->127.0.0.1:7055 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-830: set socket timeout to 10800000 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> Content-Length: 64 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> Host: localhost:7055 [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "Content-Length: 64[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "[\r][\n]" [INFO] [exec] 18:15:39.595 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 >> "{"script":"return window.NuxeoTestJsList.finished();","args":[]}" [INFO] [exec] 18:15:39.611 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "[\r][\n]" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-830 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << connection: close [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << content-length: 99 [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << server: httpd.js [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-830 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-830: Close connection [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.612 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 830][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 831][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38472<->127.0.0.1:7055 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-831: set socket timeout to 10800000 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> Content-Length: 98 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> Host: localhost:7055 [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "[\r][\n]" [INFO] [exec] 18:15:39.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "[\r][\n]" [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << connection: close [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << content-length: 224 [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << server: httpd.js [INFO] [exec] 18:15:39.625 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-831 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-831 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ffe98693-68ed-4747-ae49-6702ffbd3284}","element-6066-11e4-a52e-4f735466cecf":"{ffe98693-68ed-4747-ae49-6702ffbd3284}"}}" [INFO] [exec] 18:15:39.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-831: Close connection [INFO] [exec] 18:15:39.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.626 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 831][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.627 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 832][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38476<->127.0.0.1:7055 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-832: set socket timeout to 10800000 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.628 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> Content-Length: 98 [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> Host: localhost:7055 [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "Content-Length: 98[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "[\r][\n]" [INFO] [exec] 18:15:39.629 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 >> "{"using":"id","value":"document_create:nxl_layout_TestDocument_create:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "[\r][\n]" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << connection: close [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << content-length: 224 [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << server: httpd.js [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-832 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-832 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{ffe98693-68ed-4747-ae49-6702ffbd3284}","element-6066-11e4-a52e-4f735466cecf":"{ffe98693-68ed-4747-ae49-6702ffbd3284}"}}" [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-832: Close connection [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.639 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 832][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.640 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.640 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.640 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.640 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 833][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.640 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38478<->127.0.0.1:7055 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-833: set socket timeout to 10800000 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> Host: localhost:7055 [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.641 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 >> "[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "[\r][\n]" [INFO] [exec] 18:15:39.644 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << connection: close [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << content-length: 102 [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << server: httpd.js [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-833 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-833 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-833: Close connection [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.645 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 833][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 834][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.645 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38480<->127.0.0.1:7055 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-834: set socket timeout to 10800000 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> Content-Length: 189 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> Host: localhost:7055 [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "[\r][\n]" [INFO] [exec] 18:15:39.646 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{ffe98693-68ed-4747-ae49-6702ffbd3284}","element-6066-11e4-a52e-4f735466cecf":"{ffe98693-68ed-4747-ae49-6702ffbd3284}"}]}" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.661 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "[\r][\n]" [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << connection: close [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << content-length: 99 [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << server: httpd.js [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-834 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-834 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-834: Close connection [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.662 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 834][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 835][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38488<->127.0.0.1:7055 [INFO] [exec] 18:15:39.663 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-835: set socket timeout to 10800000 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> Content-Length: 175 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> Host: localhost:7055 [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "[\r][\n]" [INFO] [exec] 18:15:39.664 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{ffe98693-68ed-4747-ae49-6702ffbd3284}","element-6066-11e4-a52e-4f735466cecf":"{ffe98693-68ed-4747-ae49-6702ffbd3284}"}]}" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "[\r][\n]" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << connection: close [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << content-length: 99 [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << server: httpd.js [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-835 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-835 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:39.678 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-835: Close connection [INFO] [exec] 18:15:39.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.679 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 835][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 836][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.680 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38490<->127.0.0.1:7055 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-836: set socket timeout to 10800000 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/value HTTP/1.1 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> Content-Length: 84 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> Host: localhost:7055 [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bffe98693-68ed-4747-ae49-6702ffbd3284%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "[\r][\n]" [INFO] [exec] 18:15:39.681 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 >> "{"id":"{ffe98693-68ed-4747-ae49-6702ffbd3284}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","hoho"]}" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "connection: close[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "date: Wed, 28 Nov 2018 18:15:39 GMT[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "[\r][\n]" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << HTTP/1.1 200 OK [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << connection: close [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << content-length: 101 [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << server: httpd.js [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-836 << date: Wed, 28 Nov 2018 18:15:39 GMT [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-836 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-836: Close connection [INFO] [exec] 18:15:39.737 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:39.738 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 836][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.988 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:39.988 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:39.988 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:39.988 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 837][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38564<->127.0.0.1:7055 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-837: set socket timeout to 10800000 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> Cache-Control: no-cache [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> Host: localhost:7055 [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> Connection: Keep-Alive [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:39.989 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 >> "[\r][\n]" [INFO] [exec] 18:15:40.115 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "content-length: 119818[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "[\r][\n]" [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << connection: close [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << content-length: 119818 [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << server: httpd.js [INFO] [exec] 18:15:40.116 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-837 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.117 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"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" [INFO] [exec] 18:15:40.119 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.120 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "/vqfZdtPw+loiPjgqYYBq22dlFJpSuWhBiwhhBBCCHl4tPZEUh2war+fvx3WG9xxNiJdnEZbwKbmq7DpcBB+XLwLPy3ZDccD/vXf+3ovWLUFrGfITUxfuhc/LNqJE0FJWrfJOywFcx2PCg9jst2D1bt9xYc4SVlvWgEQnlgg3hvb+LtsLyeXYOlWL3w/f7u4jKQ79SPCMWkVsHX2wiSbbfjd4TA87j3ZmAFLadsoFQYsIYQQQkgHxdAnpJRSKlWpMGAJIYQQQjoohj4hpZRSqUqFAUsIIYQQ0kEx9AkppZRKVSoMWEIIIYSQDoqhT0gppVSqUmHAEkIIIYR0UAx9QkoppVKVCgOWEEIIIaSDYugTUkoplapUGLCEEEIIIR0UQ5+QUkqpVKXCgCWEEEII6aAY+oSUUkqlKhUGLCGEEEJIB8XQJ6SUUipVqTBgCSGEEEI6KIY+IaWUUqlKhQFLCCGEENJBMfQJKaWUSlUqDFhCCCGEkA6KoU9IKaVUqlJhwBJCCCGEdFAMfUJKKaVSlQoDlhBCCCGkg5JeaPiTUkoplaJUGLCEEEIIIR2UnFLDn5RSSqkUpcKAJYQQQgjpoFQqDH9SSimlUpSKSY++b+Ll3m9QStu5IeERiLgUhSvRMYiOiUNMXAKuxyUiNv4GpZRSqtOkjEKDn5hSSmlLSvnz7GZqBkzM+w1Fj75vUkrbuVdjYhEbfwOJybeQfCsNt9IykZKehdSMbEoppbR5swuQmluNtHyVwU9SKaVUm1L+LMvOyYVJrwHvglLa/s26cxd38wpRUFyG4rIKlFVUobyyGjK5glJKKaWU0k4hA5ZSI5EBSymllFJKO7sMWEqNRAYspZRSSint7DJgKTUSGbCUUkoppbSzy4Cl1EhkwFJKKaWU0s4uA5ZSI5EBSymllFJKO7sMWEqNRAYspZRSSint7DJgKTUSGbCUUkoppbSzy4Cl1EhkwFJKKaWU0s4uA5ZSI5EBSymllFJKO7sMWEqNRAYspZRSSint7DJgKTUSGbBtY3ZOLiytLEWtrK2wym41/IOCH+p2ZN7OgaWVJTxPnzb4PqGUUkopNRYZsJQaicYWsJGRkS3a0jKiY2JxOfqaVqNjYlu1XeqA3ezshJCwcPgFBmHdhvWwtLJEUEjIQ9s/hSVluOAfiBvJt+57WW25n7bu2IaLoWHiz5ejr8LSyhJXr8eJr533D8BBV1fJy0xISsb6TRsNfkw+KGPiEuC4fh1sFs7HYtslcDl0CAXFpZDJFSiVybF1+za9lucfFAy3o8f03m87du2CzcL5sFk4H5ZWlrBZYAObhfOxfuMGvdava5t5bFBKKW0PMmApNRI7Y8DeSE7RGmVXrsbgRnJKq7ZLHbCuR9zE1wqKS7Fw8SKsWrNafC0uIQnrN26A9XxrrLRbhXN+/iivrMb1uERYWlniqLs7VtmtxsLFi3D8xAm4n/DAoiWLsWzFMkTHXIdMrkB5ZTU8Tp7EEltbzLOZh5V2q3A5+ipkcs0R2PTM27C0soTb0WNYv2ED5i9cgO07dogR9DD30zk/f7gcOiT+7HrEDdt37MBRd3fxtZ27dyM88rLkZXbkSCksLsOCxQtxPS4R5ZXVKCwpw/6DB8V9WFRaDpuF8/VapjpgS8orcSe3oFXbZWllibv5Ra2aV9c289iglFLaHmTAUmokGlvAtoUFxWW4HpfYJMxi42+goLisVcvUFrAyuQJbnJ1haWWJUpkc2XdyYbPABmsdHXE5+iqOurvD0soS5/z8xYDduGUzMm/nYMeuXbC0ssSRY+7IvJ2DpcuXwsFxLWRyBW6lZ8B+rQNOn/VBYtJNrLRbhTVr7SGTaw/YlatXISU9E+f8/GFpZQm/gKCHvp9SM7KwYvVKyORCgC9fuRwpGZlYsar+tUVLFiOvsBgyuQIXAgKxxsEeDmvXYu+B/cgrLEZcQhI2bNoEh7VrsWHzJo1IuRx9Favt7ZCdk4eC4lLs2LkTjuvXwXH9OlzwD4RMLkTNug3rsWvPHuzauwfbtm9HTl4hyiurcfzECazfuAF2Dmuw1tERGVl3IJMLI3+r7e2wZq09Dri4oKS8EjK5AhdDw8Tl79qzB3fzi3SutzXm5BXCZoENbt/N13gt6loMZHIFDrq6Yu68udi4ZTOuxyVii7OzOJ06VGVyBbzOnMFKu1VYv3Ejdu/dq3UEVtu+1rVdjQNWn/3QcJs727Fh6D/zKKWUtiwDllIj0dgCti1GYGVyITivxcaLUXYtNh637+a1ert0BuxWJ1haWaKkvBK+F/xgaWWJ2Pgb4vvLVy7H2nWOYsCq75n1OnMGllaWSMnIhEyuwCanLVi2Ypk4X9btu/APCobL4cNYuHgRli5fCplce8B6nDolzqPv/bFtuZ+WLl+KO7kFuJmajs3OTpDJFbB3cEBaRjZupqZj/UYhOK7HJ2LNWntxpPiUtzf2HTyAuIQkWM+3RnZOHkplcjFSrly9BnsHB3FUMSgkBIfcjkAmF0bB9x04gLKKKiQkJWtEoX9QMPYe2I+bqenYsWsXyiqqIJMr4HHyJI55HEfCjWSsXL0K+UUlkMkVcDl8GCFh4Ui6mYINmzahuKwCMrkCF0PCsHvvXp3rbe0x5RcYhCW2tnDa5gyvM2c0LgtvOJqpK2Cjr13HWkdHFJfKUFJeiY1bNjcJWF37Wtc2NQxYffdDc6PGHf3YaIs/+yillD5YGbCUGomdNWDLK6txKy1TDLOU9Kz7+tzaArZUJseiJYvFkST1CGjjgHVcv04M2ODQUMjkCnifPQtLK0tk3s6BTC6M5KoDNjb+BubZzMOuPXsQGhGJjZs3Nxuw3mfPamyjPgHblvvJ5fBhhEdexhkfX/ievwCZXIETp07hnIc2axgAACAASURBVJ8/zvn5w+vMGcjkCpz08sIZH19xvju5BVi4eBHiEpLEUWiZXBg1W7RkMebZzMM5P3/x9fTM27BdZosdO3fiQkAgcvIKxem3bHXS+J0tWrJY/Pfg0FCc8PTEWkdHuBw+DO8zZ+F+wqPJ5/A+cxa2S22x1tERax0dYb/WAQ5r1+pc7/1YUl6JuIQknD7rg9X2djh0RIgvKQHrfsIDp8/6iK8HhYQ0CVhd+1rX9jQMWH33Q3MB29GPjfs9DiillD54GbCUGonGFrBtaUFxGWLjbyA2/gYKS8rva1nqONyy1QmhEZG4GBKGrdu3aYyqZmTdwTybeXBcvw5Xoq/hmMdx8ZJefQLW8/RpWFpZ4np8Iu7kFmDp8qWwXWYLmbztA7Yt91P4pcs4cswdGzZvEkeWY+NvYMeuXdixexdu3BRGGE94empEyu27+Zi/aAHiEpI0Lj9NSErG0uVLEZtwA4ttlyA7p35kuKi0HFeuXsORY+6wXWqLO7kFTSIlI+sObJfaIjbhBlasWgG/gCDEJSTB9/wFuBw6hLO+53D8xAlx+vyiEuTkFcLrzBmN+zNLyitxt6BI53pbs6+uxsbB59x5jdfyi0owd95cFBSXagZsfKI4aimTC39Rog5Y7zNnxddDwsKbBKyufa1ruxoGrL77obmA7QzHBqWU0vYtA5ZSI9HYAratRmDVZufk4k5u/n1vl7av0Vltb4fz/gEa08XEJmD9hnsPcVrd9CFOUgI2OycX6zduhPV8a9g5rMHW7dswd95c3C0oeiAB21b7Ka+wGGvW2ov3O8rkwij1qjWrsdJulXjcxcQlaFwmetLLCzv37NYaKeoQO33WB87bt0ImFwLu2PHjkMmFEeS1jo6IS0hCQlIyrOdbi/cwepw8CZfDh3HK2xtHjrmL2+O8bSsOurrixs1bWLVmNQpLhPt9XQ4dwrkLfohPTMIS2/o49TpzBjv37Na53tbsq7SMbCxYvBCXoqJRWFyGotJynPcPwIpVK1FeWY2S8kpYz7dGWUUVUtIzYbvUFoX3/hvesHkT3I4eQ0yssB+LSsqFJwDv2NYkYHXta13b1TBg9d0PDbe5sx0b9/vnC6WU0gcvA5ZSI7GzByx9uK7fsAGHjxzVeG3nnt3Yd0Dzvsvz/gGwd3CAncMa7NyzG3cLipqNlFKZHA6OaxEUEiI8qGfXLtg7OMBx/Toc8ziO" [INFO] [exec] 18:15:40.120 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.120 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "e8C2tH0bt6Wjq7k/ZlrGAwDyCxVN7rmsq1Ohx6BgYQQ1WvcIqq6ABQArW2E73hkdKb7m41eAZ3oJ2/NsrwBx257uGQDPs/UjjbtdssVt6vNWCLq/LvweBn0UDlmFcOKub4A81zcQP8yOFeOvq7k/XugXiAk/XsMXk66K++xWaqXkfQnUB4hZvyCMnnAFP/4SK35Guw3CaJmuY0kb6uWtXp+Crub+eOvjCADAxYhiMWzVQaMO2NPn8sVtUC+3Uq7EC/2EYyw4vEjrulp7jJeV16L3WyHoai7cmz1xegxeGiAsx3LxDb0/8+LVN8XfyeDh4egxKFgcZW4YsDx+Wt6XhBDSFnTYgK2rq0NaWlqzent7Y8qUKfD09ER1dXWzy2ttTFZUVODChQs4cOAADhw4AF9fX+Tl5aGurq7FeRmw5GHBgG2Z2IRy8cTwyjVpl52qA3bU+CtQKOpQUKhAeqYc/3lVWM6FoEIAQMi9k3+zfkGQVShRKVdi9rwEjPzqMvIKFAAA/+BCIYZ7B4jLb3zZnpRla0Pq+rShDth9h2+LJ89jvo6CStU0YKVsX/wNGbqa+6P3WyFQqQDPs3nifn+6ZwDKymsRfb0MXc2FS5abe+ppcwHr6JQmnnADwihbv3dD0dXcHz/MjkWlXImqqjpMnxMvhoq8Sgl5lRIvDxTi2X6TsN+LS2rQb1goXuwfhLMX8gHoHyDLHG4BAORVSjz/mhBHk38WRvrr6lToOUQ4lg4fz9Hrd60OkK8mXxUfsjV/uXAf9/AvLovboe8lxCdO58J8sLBNd/Oqxcvo7TakNgnYmpo68b8FLx8h5Lx8hN9rv2Ghzf4OW3OMq2P69fdCxZCKuFIC62VJOHIiR+eytVFWXivGqvo4KpfVildjqAOWxw8vISaEPDw6bMBWVFRgypQpkvXy8kJNTY3O5bUmJktKSuDn5wcXFxf4+PjA29sbBw8exPnz55GXl9fiSCwDljwsGLAtExNXH7BS75tUn7Rv25spvnbo+B10NfdHr6EXkXO3WrT/e8IJa1Bo/WiUSgXcTKmAm0eOxn2b6ssgG5806rNsbbS0Pm2oA/aA223ExJXj6Z7C6MyREzlNAlbq9ql/jr8hE0eJ1CfS/sGFWL9VGKX91SZR53YB0gL25YFCwF6+Wip+3oaXTRc0GAEODCnSeNJuwwcYFRXXaDyFWd8A8QsuFF/rN0wIoT2u2eJrH352SSMKpe5L9X5z2l0/quZyVJh36MgI8TV9A/bkmVx8P+u6+BnHfB0lrrdxwALAwpVC9Pz0m3AZ8bQ5wiXgy9feanZ9rTnG0zPl4ijhi/2D8N2M69i2NxPpmfJml62N0Mhi8XdUUlr/+951MFsjYHn8MGAJIQ8PBuw99+/fD4VCoXN5+sZkYWEh/P394eLiguDgYJSUlCAnJwe+vr44ePAgfH19UVhY2OwyGLDkYcGAbZm7edXiyaKH190m71++WorAkCLUKuvPQtUB6+Fdf8mx0+4McTnaPHRceJLvoeN3xBEd9YlmSwErddnakLI+bTQMWACYu+QGupoLI6jq+1nVASt1++YtFaJ1655MDBsTiWd6BeDIiRx0NRcuXR33rRBIp8/lN/s7ay5g1WE8ZEQ4AOGrkbqaC5d+NkZ9eeSxU3fFh/d0NfeHUqn7LyHVAeLeIEB2HsjSGSCRUSXNzqvez+oAkbov1QFy8Ej9vY3qffnmvc8OtC5gt+/LRFdz4d7WZ3sF4NleAaioVGoNWPUVDGb9glBcUoMX+wv7NDFZ1uz6WnuMHzt1V7yMWO1/XvXHUvtbOpetDfXvu1ufQI3X1ZdFqwOWxw8DlhDy8OiwAVtbW4uIiAi4uLiIkerp6YmIiAhR9XsuLi4oLy9vdnn6xGRhYSECAgLg6uqK0NBQyGTC/6Dr6uqQk5MDb29vHDhwAKGhoW22TkLuBwasNIaOEk7mJk6PafKe+j6zL7+/Kr6mDlj1ZYEA4H7vScZ93grB+cCCJmbfqUJsQjn+86pwb9rWPZnIyJIjOaVCPLlUR/I3U2M0ThqlLFsbUtenjcYBW1JaI35uteqAlbp9F4KEy5dHfHkZ/3lVuAS7uKQG/3lVOHl/tlcAuvUJ1HlJtJrmAvad0cJ7s+cJDxCSMoIWFKY5gtZwugtBhfA8myd+hkEfhaOrueZXC6lHfbUFyCUtAXK8mQCRui/VAdJwO7QFSONjSRcNA/Z6vBCl6lH3T/57BQC0BiwAfPCpMAo40zK+yX7Qxf0c4zW1KoRGFmPNplSMGl9/b6j6PlApnzniSv3vu1xW/7wM9SikPiOwPH4IIaRt6LABqyYyMlIM2NTU1Cbv7d+/v8V4BaTHZElJCfz9/eHq6oqwsDBUVFRovF9UVISzZ8/iwIEDiIiI0LEU/dZJyP3CgJWGq/sd8YTxF+sExMSVIzmlQnwgUFdzf7geqz/RU4ecj199wKovb3y6Z4B4KXJqeiXe/iQCP/0Wh/xCBdw8hBPENz4ME+c7dTZXXId6RFT9dFfrZUmorq5DakZli8vWhtT1aaNxwAKA67H6/dQwYKV8dkB4oq161Kqref1lpuoA6mruj69/utbSr6vJ1+jIKpRIz5TDctGNJif+NbX19wlqu4ex19CLqKqq07iH0co2CUqlCrn5CnH0eu8h4bLN4V9c1ghkWYUS74+71GYBInVfSg2QxseSrvtSGwasUqkS90VXc3+sWCv8RYGugFWPIKpteGm9LlpzjHt43cWQEeF4b2wkFArh2C0rrxXXq37ImJTPXClXig9ZEu/prVWJT2FWByyPH2nHDyGEtAWdOmBramqavWy4IVJisqKiQrznNTQ0FBUVFRr3ucpkMly8eBEuLi64cOECqqqa/3oKBix5WDBgpdMwfhr74y+xGidu2gK24TK69Q7AyK8u45U3hBPaCVOEKEu6VSHew/fb/ESsWJsiPkW1q7m/eHKpvgxWvaw7d6taXLY2pK5PG9oCVqWCxtNQGz6FWOr2fTfjuji/+iEzi1Yli6+pT/SbQx2wulywIlljeg/vXPHBNt161z9F9pleARqj6A1D7PnXAvHsvX335ohwlJULo3Qr1qaI06ifXPv6e6FtFiBS96XUANF2LGmjYcACgMW0GHE+9X2YugK2sKhGY5/m5rf8/9/WHON3c6vFy4cHvB8Gi2kx4r2do8ZfES/dlfqZ1zkLI59P9wzA+MlX8e7oSDFqGz6FmMdPy/uSEELagk4dsLW1tc0+uKkhLcVkbW2t+LThkydPIicnR4xXlUqFiooKhIaGivGqvqz4ftZJSFvBgNWPE6dzMe7baLzYPwgvDwzG8C8uY9/h26ip1Rx10BWwNbUqODqlYfDwcHTrE4jX3wvF4tU3xe9VBIST4aEjI/BCP+H7GXcdzNZ4AiwApGXKMXrCFTz/WiAGDw9HeqZc0rK1IWV92tAWsABwPb7+gU4NA1bq9qkv0XymV4B46WbD+wdb+n5aQHvAvtg/CJ/894rG02gbEhJRjAlTruHlgcEw6xeEL7+/iogrTY+zoydz8P64S+jWJxCvvROCWXPjkXW7fpsq5UrMWZiIlwcGo+eQi1i8+iZ8/AraNECk7EupAaLtWNJG44Ddsiujye9JV8AC9d/z29xfqDSktcd4anolZs2NR793Q8XvQbVZloTCoppml62LLbsy0O/dULzQLxDfTovB+cCCJgEL8PiRsi8JIeR+6VQBGxISAqVSqfHe/v372yQmq6urxa/KcXFxweXLl1FZWSnGa1hYGFxdXeHn54fi4qZfat6adRLSVjBgCSEPmoZ/qdHwwWaEEEKIPnSqgJ0yZQqCgoIQGRmJyMhIHDp0SHyIU0sRKzVg3dzc4OHhATc3N1y+fBk5OTkIDQ2Fq6sr/P39W3zysD7rJKStYMASQh4UQWFFGPhBmHip7MAPwsR7UwkhhBB96fABe/v2bTg4ODzwr9FRB+zZs2dx/fp1eHh4wMXFBSdPnoSLiwv8/Pz0ilcp6ySkrWDAEkIeFMkpFXjlDeGS2s+/i0ZySkXLMxFCCCE66PABCwDZ2dmws7NrNmA9PT2bvR9WasC6u7vDx8cHbm5u4iXFFy5ckHzZsD7rJKSt" [INFO] [exec] 18:15:40.120 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.120 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.121 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.122 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "BmxvH6PDGZwZqrsV82N0xmbAyr18sXtPPHbG7sGK1WsgkwuY5OGNjIzhu37EYrFgY/QW7D9wyOX3+AaEwjcgdEDLIDsGLBERSRUDlgELwH46MWC/sdNHcm+Hx7rqfhSWI52AldLRV4ABOxg6A1bwDXJ4/Pade5DJBXy6eJn4WOnLMqxYtQalITewAAAgAElEQVSCbxDCp87EqdPnHK6PPHP2PCKmz4HHZD8Eh0Ugbu9+GI0m8flatRpfb9yMwJAp8A0IRdS6jVCr6wAA9Q0NkMkFrIlaj6XLVsLHLxiPFWkOR0+1Wh1kcgFR6zYiZlccBN8gRMyYg6vXrgMAPl28zOFIclHxi16PwGq0WuzYuVvcjpWr1+J5UTGAX47YrvlqHQ4cTEBo+HSEhE/Dke+PD/J3fuRjwBIRkVQxYBmw/WYwGIY9+Dj9G4PBMNx/bPqNATtwzgK2o6MDXt4BmOThjda2Nuj1egQEh8M/MAw/nE/CxugtkMkFnL+QBADIyFBCJhcQ/c12PHykwPaYWHgK/ki++iMA+y+SmXMWwGOyH749dBgHE45gkoc3FkQugc1mEwNWJhewfkM04vbuh16v7zVgZXIBu3bvReqDR1gQuQQyuYD0jEzcvZcCL+8AeHkH4GKS/eZv3QPWarWK79kYvQWHvjsC34BQeEz2w/OiYvH1MrmAvfsOIC09AxEz5kAmF5CXXzCEP5nhx4AlIiKpYsAyYN8Kj8RKZ6R25LUTA3bgnAUsAASHRUAmF6BW1+Hajzcgkws4feYcAPupuX6BoWIYdh4tnTFrPo6dOIWsp9kwGo3isjIysyCTC9geEys+9uixAs/y8tHR0SEGbEBwODo6OgD0vH61M2DDps4Qj/zmPsuDTC5g85btAHqeQtx9GU/S0l9H8mbxNakPHkImF7Bp81bx9YEhU8R1fHfke8jkAn66eWuA321pYcASEZFUMWAZsG/NarWi7fXRm94+I5YzPKPVaqHX69HW1iapa167Y8AOnLOAtdlsmOwTAJlcgMHQgiOJxyCTC/AU/CH4BkHwDcIkD2984ukjvv7Qd0fg4xcsHsEMDJmCR4/tvzyuXf8JMrmAo8dO9rodnQHb9ZRlZwHb9TW1ajVkcgGfr/gCQN8Bezn5KmRyASdOnfllGbX2ZSxeulx8/ex5keLzJ0+fhUwu4PqNm/3/BksYA5aIiKSKAcuAJRqRGLAD5yxgO49ULvx0KQDg0mV7+CUePY7qmhpUV9cg9cEjlJVXAAA0Gg2yc3JRq1ajoPA5Tp0+Zw/BufZw7DwCu2HTN+I6jh47iQMHE9DS0iIG7LLlq8XnnQWsj38IWl+fNZCekQmZXMCWbTEAAL/AUPj4hzhdxpuOwG7esl18/dz5i8TnGbBERETSwoBlwBKNSAzYget+F+Ldcfuw7utN8Jjs53AX4uZmDQTfIASHReBiUjJ2x+17fc3rNgC/HGFd8tkK3LufiuMnTjuEYuc1sJM8vLE9JhaxcfswycMbkYs+A4B+BaxMLmDp5ytx4uQZhEfMgkwuQJn1FAAwZdosTPLwRvyBg1BVVvVYhsViwex5kZDJBXy9cTO+PfgdfPxD4Cn440VJKQO2CwYsERFJFQOWAUs0IjFgB663z4EVfIOwbMUXSM/IdHjts7x8LF22Ep6CPwKCw7Ezdo/D9dNJl5Ixa85CeAr+CA6LwLYdu6DRasXna9VqrN+wGQHB4fALDMXXGzej/vWdzPsTsJGLPsO+/QcREByOiBlz8OP1n8T3XE6+Cv/AMPgFhiIn51mvdyFuampGzK44BIVMhW9AKFZ/GYUXJaUO62TAMmCJiEi6GLAMWKIRiQE7tnQG7JLPVgz3powJDFgiIpIqBiwDlmhEYsCOLQzYocWAJSIiqWLAMmCJRiQG7NjCgB1aDFgiIpIqBiwDlmhEYsASuQ8DloiIpIoBy4AlGpEYsETuw4AlIiKpYsAyYIlGJAYskfswYImISKoYsAxYohGJAUvkPgxYIiKSKgYsA5ZoRGLAErkPA5aIiKSKAcuAJRqRGLBE7sOAJSIiqWLAMmCJRiQGLJH7MGCJiEiqGLAMWKIRiQFL5D4MWCIikioGLAOWaERiwBK5DwOWiIikigE7yAFb39A43N8/Ismrq29gwBK5EQOWiIikigE7yAF7+Oip4f7+EUne4aOnGLBEbsSAJSIiqWLADnLAvvvBJBw+egp19Q3D/X0kkpy6+gYcPnoK734wiQFL5EYMWCIikioG7CAHLIfDGZ5hwBK5jgFLRERSxYBlwHI4o2IYsESuY8ASEZFUMWAZsBzOqBgGLJHrGLBERCRVDFgGLIczKoYBS+Q6BiwREUkVA5YBy+GMimHAErmOAUtERFLFgGXAcjijYhiwRK5jwBIRkVQxYBmwHM6oGAYskesYsEREJFUMWAYshzMqhgFL5DoGLBERSRUDlgHL4YyKYcASuY4BS0REUsWAZcByOKNiGLBErmPAEhGRVDFgGbAczqgYBiyR6xiwREQkVQxYBiyHMyqGAUvkOgYsERFJFQOWAcvhjIphwBK5jgFLRERSxYBlwHI4o2IYsESuY8ASEZFUMWAZsBzOqBgGLJHrGLBERCRVDFgGLIczKoYBS+Q6BiwREUkVA5YBy+GMimHAErmOAUtERFLFgGXAcjijYhiwRK5jwBIRkVQxYAc5YP8hqWlMzKu6sfuP9LG870Ohrq4Bi5Z9yYAlciMGLBERSRUDlgHLgO2nsbzvQ6VWXceAJXIjBiwREUkVA5YBy4Dtp7G870OJAUvkPgxYIiKSKgbsIAfsWDGWI24s7/tQYsASuQ8DloiIpIoBy4B9K2M54sbyvg8lBiyR+zBgiYhIqhiwDNi3MpYjbizv+1BiwBK5DwOWiIikigHLgH0rYznixvK+DyUGLJH7MGCJiEiqGLAM2LcyliNuLO/7UGLAErkPA5aIiKSKAcuAfStjOeLG8r4PJQYskfswYImISKoYsAzYtzKWI24s7/tQYsASuQ8DloiIpIoBy4B9K2M54sbyvg8lBiyR+zBgiYhIqhiwDNhe2Wy2Nz4/liNuLO/7UGLAErkPA5aIiKSKATuEATtn/qeYPmue+PX2mFjI5AK2x8SKj4VOmY6ly1b2+5tWUPgcMrmA23fuOTxeVl4BmVzA5eSrDv/tjNVqxdFjJ3HuhwtvXJ8rEWe1WvHzrZ+xddtWrN+wHjE7Y5CpzAQAvHjxAt8e/Pb1NpZhb/zeNy6rtLQU8Qfi+1znQD16/AgXky6+8TUM2KHBgCVyHwYsERFJFQN2CAN2z74DkMkFNDfb/4EbOmU6ZHIB4VNnAgDU6jrI5AKOJB7r9zfNlYDV6fS4mJSM0pdlTpfT1NQMmVzAsROn3rg+VyLu+InjOH7iOPQGPQBArVZjy9YtyM7OdghYi8UCrVb7xmUxYMceBiyR+zBgiYhIqhiwQxiw91NSIZMLePhIgbKycsjkAlaviYJMLqCqqhp376VAJheQqcwCADxJy8CCyCXw8g7AvAWL8ODhYwBAXl4+ZHIBmzZvhY9/CC4kXXYI2JzcZ/CY7If1G6JRUvqy1yOwLS0tWL9hM3z8QyD4BmH1l1FoaGjE3PmLIJMLkMkF7I3/1um+9BVxr2pfIervUTCZTA6PV1RUoLS01OkR2LLyMsTtjcPRY0dx9PhRfHf4O+h0OpSWliJmZwyOfH8Eu2J34fuj38PQYgAAPHj4ADE7Y7ArdhdOnDqBlpYW2Gw2XLl6BXv27cGOnTsQuzsW9fX1KC0txb74fdgVuwv79u8DANz8+Sa2bt+Kvfv24tjxYwzYEYIBS+Q+DFgiIpIqBuwQBmzn0c1D3x3B+QtJmOThjZKSUsjkAq5eu459+w/CY7If2tvboVJVwmOyH5av/BIPHymwfsNmTPLwRn5BoRiwCxd9hpTUh6hVq8WAPZx4FH6BoVj9ZRTMZrPTU4gvJF2GTC4gOycXefkFWBO1HqkPHiErKxsyuYCYXXF49arW6b70FXEZmRnYF7/P6fNvCti1UWuh0diX/+jxI5w4dQKlpaX4cu2XqKmpAQBcv3Ed5344hxclLxCzKwZtbW0AgBs/3cDJ0ydRXV2NxO8T" [INFO] [exec] 18:15:40.122 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.123 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "mfh9t1qtSEtLg9VqRXFxscOp0b39fNra2pz/oRhhGLADZzKZUKtWQ/P674dOp0fqg0cImzoDMrmA/IJCpwHb9XrT4LAIeEz2E7+O/ma7eOpuZ8B+uniZ+HytWg2ZXBBP+e26/COJx8QgFXyDIPgGYZKHNz7x9HF5mwHnAdt1O5wF7Ox5keJrTp4+C5lcwPUbN8W4Pn7itPj85eSrDFgiIqIRhAE7RgO2qKhIjKOSkhK8evUKzc3NYgx2P6U1NzcXBoNB/NpgMCA7O1v8ur29Henp6dBoNL2+t76+HpmZmb1ui1KpFE+zNZlM4vWjSqUSra2tAID6+noUFRWJ78nOzobBYIBer0dGRgby8/PF6TwtWqlUitvcdbnZ2dnicrvKyMgQ/0Hn7L2d2tranO5PZ5h2X2ZGRobD6cRZWVloa2vD06dPxaPJndunVqud/gxaW1tRXV0NlUqFly9fIj09XdzmztMsnf18pIQBO3B37t4Xrwvteh32uq83QSYXcPvOPacBG7Vug/j64LAIeAr+4te9BayPfwhaX/8PkvSMTMjkArZsi+mx/EuX7UGYePQ4qmtqUF1dg9QHj1BWXuHyNgOAX2AofPxDxOc7A3bZ8tXiY84Cdu78ReJrugZs5zWzmzZvFZ/fuWsPA5aIiGgEYcCO0YDtGoctLS3Izs5GVVUVysvLUVtb63Ajp84bEXX9x059fT1evHghft3Y2IiCggKn71Wr1SgoKBAfN5lMsFgsMJlMDiFYV1eHwsLCHtFYVlYmnlrbedTRZrOhvr7e4fRes9mMlpYWmM1mh/d3XpdqtVp7valSe3u7+IHIzt7bVVNTU6/70xmk3ZfZ1tbmsMzOo93d99NisSA9Pb3HzbQ6v4/Nzc3Izs5Gc3MzjEYj6uvrUVBQIAZ7Xz8fKWHADlxrWxumz5oHmVzAvIWLsXX7TixdtlIMzsampkELWJlcwNLPV+LEyTMIj5gFmVyAMutpj+U3N2sg+AYhOCwCF5OSsTtun3jTKFe3GQCmTJuFSR7eiD9wEKrKqkEJWKPRhOCwCEzy8MbO2D2I2RWHTzx9GLBEREQjCAN2DAasyWTqcTSuoKAA2dnZaGxshEajQU5Ojhh5ZWVlDjEE2E+Zzc7Ohs1mg8ViQXZ2NiorK52+tzOSbTYbrFYrsrOzodfrodPpkJOTA+CX4KusrERTU5NDND579kw8fbjr6bp6vR5KpRJWqxUdHR0oKCiAWq3uEZ0qlQqVlZXQarXie7tqaGgQQ9jZe7tytj9dw7HrMuvr6/HkyRPxSGtJSQnKy8vR3NyMtLQ08chsWVkZKioqnH4fa2trxdOQO08zVqlUaG5udgh5Zz8fm83mcLR3JGPADo5atRrbY2IRHjELHpP9EBAcjqh1G1FSar+h12AFbOSiz7Bv/0EEBIcjYsYc/Hj9p16XDwDP8vKxdNlKeAr+CAgOx87YPQ6nt/e1zYD91F7/wDD4BYYiJ+fZoAQsADwvKsaCyCXwmOyHlavX4ttDhyGTC7h0+eoAfxIjiysB297ejqam5kFZ30CWNZjbQURE0seAHYMB29jYiPz8fIfHmpuboVAoxJCqrq5GTk4OcnNzUVZW1utHvJSWluLp06coKipCXl6eeK2ns/eqVCrk5uYiNzdXPH3ZarXi2bNnyM7ORklJiXjNaNdo7LxjcudyampqUF5eLm5HZWUlnj59ipycHPGGRl1vpAT8ci1qS0sLMjMzHd4PAOXl5aipqXnje7vrbX+6HinuusyXL1+ivLwceXl5yM7ORnl5OTo6OlBZWYnq6mrk5+cjOzsbZWVlYrT29n00m83Iy8tDXl4eCgsL8fz5c3F7O9f1pp9P5ynXUsCAlYbOgF3y2Yrh3pQB02g0uHHzZ+Q+++V/cp0++4PDqcujhSsBOz9yCZ6kDc6lBwNZVl/vbWpqhkwuMHKJiMYIBuwYDFgaerm5ueIRZHINA1YaRlPAtra1YbJPIGRyAUcSj+HCxUsIDZ+OyT6BaGho7HsBEuJKwIZNnTFoATuQZfX1XrPZjNQHD3lKNBHRGMGAZcCSm3U/gkyuYcBKw2gKWMB+A6qFiz6Dl3cAPCb7YX7kEjx6PLJ+SQ6GvgL2642b8YmnDwKCw3Hh4iUAQGVVFdZErYd/UDimzZyLc+cvOtxPIPHocYROmQ7/oHAs/XwlcnKeOV1Wd66+t1athuAbhAMHE+DjH4KTp886HIGtb2iAp+CPpEvJWLR0OUKnTMf6DdHiR0ABQE7OMyz8dCl8/EOwcvVa7Nl3ANHfbB/w95SIiIYGA5YBSzQiMWCJ3Ke/R2Db2toQPnUmDicehdlsRnVNDWbPXYjkqz8CALKeZiN86kxoNBrYbDacPvuDw8cVvekoan/e2/kRTTtj96C5WQONVtsjYGVyAXv2HRCv+Z89LxKnz/4AAGhsaoK3XzCuXP0RVqsVmcoseAr+DFgiIglhwDJgiUYkBiyR+/Q3YO+npCIoNMLhiOvNn29j3gL7DbGKX5TAU/DHiVNnUPqyrMed3t8UsP15b2fAvigpFZ/vLWA7P5YJAOL27kfMrjgA9pt/zY9c4rD87TGxDFgiIglhwDJgiUYkBiyR+/Q3YM/9cAGfePrANyBUHB+/YPgFhoqvf/T4CVZ/GYXJPgEIDZ/u8NFDfV3H6up7OwNWo9WKz/cWsF1v6LQ3/ltsj4kFAHx35HtErdvosO5jJ04xYImIJIQBy4AlGpEYsETu40rAhk+dKYbjnbv3MGP2fIfn9QYD1Gr7Hdjr6urFo6ImkwkpqQ8xycNb/Oijrsvqrj/v7QxYrVYnvr8/AZt89UfMW7jYYf07du5mwBIRSQgDlgFLNCIxYIncx5WAnT5rHi5cvITW1la0tLQgJHwaTp85B7PZDK1Wh5Wr12Jj9BYAQOqDhwgOi0BFhQqA/UZJn5BJgW4AACAASURBVHj6oFat7rGs7vrz3oEGrFarg49/CK79eAMWiwVZT7Ph5R3AgCUikhAGLAOWaERiwBK5jysBe/rMOXh5B+DAwQQAQHlFBb5cuw7+QeEIDJmC7TGxaGn55e6+J0+fRXjELEz2CcTMOQtw736q02V15+p7BxqwgP2mUXPmf4rJPoFYvSYK6zdEY9uOXS5934iIaPgxYBmwRCMSA5bIfVwJ2NGosakJRcUvHB7bsi0G3x46PExbRERE/cWAZcASjUgMWCL3GasBW1lVBU/BHwWFz2Gz2ZCXXwAfv2A8zc4Z7k0jIiIXMWAZsEQjEgOWyH3GasACwE83b2HGrPmY7BOAmXMW4MZPPw/3JhERUT8wYBmwRCMSA5bIfcZywBIRkbQxYBmwRCMSA5bIfRiwREQkVQxYBizRiMSAJXIfBiwREUkVA5YBSzQiMWCJ3IcBS0REUsWAZcASjUgMWCL3YcASEZFUMWAZsEQjEgOWyH0YsEREJFUMWAYs0YjEgCVyH6VSidbW1uHeDCIion5rbW2FUqkc7s1wwIAlIgYskRupVCoUFhbCaDQO96YQERG5zGg0oqCgACqVarg3xQEDlogYsERuZLPZoFKpoFQqoVAoOBwOh8ORxCiVSqhUKthstuH+VeqAAUtEDFgiIiIikgQGLBExYImIiIhIEhiwRMSAJSIiIiJJYMASEQOWiIiIiCSBAUtEDFgiIiIikgQGLBExYImIiIhIEhiwRMSAJSIiIiJJYMASEQOWiIiIiCSBAUtEDFgiIiIikgQGLBExYImIiIhIEhiwRMSAJSIiIiJJYMASEQOWiIiIiCSBAUtEDFgiIiIikgQGLBExYImIiIhIEhiwRMSAJSIiIiJJYMASEQOWiIiIiCSBAUtEDFgiIiIikgQGLBExYImIiIhIEiQdsPUNjcP9/SOSvLr6BgYsEREREUmCpAP28NFTw/39I5K8w0dPMWCJiIiISBIkHbDvfjAJh4+eQl19w3B/H4kkp66+AYePnsK7H0xiwBIRERGRJEg6YDkczvAMA5aIiIiIhgMDlsPh9HsYsESus9lsqKiogFKphEKh4HBGzSiVSqhUKthstuH+a0ZEYwgDlsPh9HsYsESuU6lUKCwsRFNTE3Q6HYczaqapqQmFhYVQqVTD/deM" [INFO] [exec] 18:15:40.124 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.125 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.125 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.126 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.126 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.127 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "1PrvBzX1/vtF03hlvwKhxVED9tLVMpVcLtXFkis6X3xJ5y6W6NzFEn1zoZiIbKjpPni++JIullxRyeVSXbpaZrz7sJ2PvjJg0d01jdjGb4ds3bdjliiUq2v03x8afYxXIFQ5asBeLbuuy6XlunS1TJeuXFPJ5VKj4ktXiagLa37/u3Tlmi5dLdPl0nLjkdfmr31lwAKdx6fvxiwRybhPAAhNjhqw1yqqdK1LAadvAAAgAElEQVSiSqXllbpadl1XrlUQkQO6WnZdpeWVarqPNj3yauejrwxYAACA0OOoAVteWaPyyhqVXa82avo/zERkT83vj033UbsfeWXAAgAAhCZHDdjr1V7jUR0icmZNw9Xu8cqABQAACD2OGrCVNbUB/+eYiJyX3f+hYMACAACELscNWCIiszFgAQAAQgsDloiCNgYsAABAaGHAElHQxoAFAAAILQxYIgraGLAAAAChhQFLREEbAxYAACC0MGCJKGhjwAIAAIQWBiwRBW0MWAAAgNDCgCWioI0BCwAAEFoYsEQUtDFgAQAAQgsDloiCNgYsAABAaGHAElHQxoAFAAAILQxYIgraGLAAAAChhQFLREEbAxZO1NjYqC+++EKZmZnaunWrI8rMzFRubq4aGxvt/vEAAHBHGLBEFLQxYOFEubm5ysrKUk1Njd2nYqipqVFWVpZyc3PtPhUAAO4IA5aIgjYGLJxo9+7djhqvTaqrq5WZmWn3aQAAcEcYsEQUtDFg4URbt261+xTa5ORzAwDADAYsEQVtDFg4kZNHopPPDQAAMxiwRBS0MWDhRE4eiU4+NwAAzGDAElHQxoCFEzl5JDr53AAAMIMBS0RBGwMWTuTkkejkcwMAwAwGLBEFbQxYOJGTR6KTzw0AADMYsEQUtDFg4UROHolOPjcAAMxgwBJR0MaAhRM5eSQ6+dwAADCDAUtEQRsDFk7k5JHo5HMDAMAMBiwRBW0MWDiR2ZH40LhH5XJ7tHHza6au/2CvaE2ZOv22L7dybgAAOBUDloiCNgYsnMjMSCwq+kYut0cut0eDhoyQz+dr9zYMWAAAGLBEFMQxYOFEZkbiylVr5HJ7NGXqDLncHh07ltviOtmHDmvQ0BFKSErVps1bWwzU9i6/3XMDAMDJGLBEFLQxYOFE7Y3ExsZG9U0eoOEj041HYmc/Py/gOlevlioyOk5J/Qfqta3bNW78xG8H73RTl9/uuQEA4HQMWCIK2hiwcKL2RuKhw0fkcnu0ecs2SdKYh8ard1ScKiurjOu8s+c9udwevfveB5KkCxcuBgzU9i6/3XMDAMDpGLBEFLQxYOFE7Y3E6c88K5fbo6dnzNKLC5do5Oixcrk92rkr07jO5i3b5HJ7lPvlV5Ikn8+nnhFRxkBt7/LbPTcAAJyOAUtEQRsDFk50q5FYXl6hiMgY4w2cmjcq/WHjeu+9/6Fcbo/27jsgSbpy5WrAI6ztXX475wYAQDBgwBJR0MaAhRPdaiRuf2OnXG6Pdu1+M+Drk5+aKpfbo5MFpyRJFRXXFR2TqEFDRujDvfv15JSnAwZqe5ffzrkBABAMGLBEFLQxYOFEtxqJI0ePVURkjCoqrgd8ff+BLLncHi1cvNT42qeffq4haaOU0DdFK1atVuqgtICB2t7lVs8NAIBgwIAloqCNAQsncvJIdPK5AQBgBgOWiII2BiycyMkj0cnnBgCAGQxYIgraGLBwIiePRCefGwAAZjBgiShoY8DCiZw8Ep18bgAAmMGAJaKgjQELJ3LySHTyuQEAYAYDloiCNgYsnMjJI9HJ5wYAgBkMWCIK2hiwcCInj0QnnxsAAGYwYIkoaGPAwol2796tmpoau0+jherqamVmZtp9GgAA3BEGLBEFbQxYOFFubq6ysrIcNWKrq6t18OBB5ebm2n0qAADcEQYsEQVtDFg4UWNjo3Jzc5WZmamtW7c6oszMTOXm5qqxsdHuHw8AAHeEAUtEQRsDFgAAILQwYIkoaGPAAgAAhBYGLBEFbQxYAACA0MKAJaKgjQELAAAQWhiwRBS0MWABAABCCwOWiII2BiwAAEBoYcASUdDGgAUAAAgtDFgiCtoYsAAAAKGFAUtEQRsDFgAAILQwYIkoaGPAAgAAhBYGLBEFbQxYAACA0MKAJaKgjQELAAAQWhiwRBS0MWABAABCCwOWiII2BiwAAEBoYcASUdDGgAUAAAgtDFgiCtoYsAAAAKGFAUtEQRsDFgAAILQwYIkoaGPAAgAAhBYGLBEFbQxYAACA0MKAJaKgjQELAAAQWhiwRBS0MWABAABCCwOWiII2BiwAAEBoYcASUdDGgAUAAAgtDFgiCtoYsHCixsZGffHFF8rMzNTWrVsdUWZmpnJzc9XY2Gj3jwcAgDvCgCWioI0BCyfKzc1VVlaWampq7D4VQ01NjbKyspSbm2v3qQAAcEcYsEQUtDFg4US7d+921HhtUl1drczMTLtPAwCAO8KAJaKgjQELJ9q6davdp9AmJ58bAABmMGCJKGgLtQFb9M25bvm9uhsnj0QnnxsAAGYwYIkoaHPSgK2trZXL7ZHL7ZG7dx9VVlYZlz3x5FTjsvc/2Gv6WEPSRhlfe3HhEsUmJLd5nYaGBuN7NBUZHa+Hxj2qw0eOWvpnufl7wRonj0QnnxsAAGYwYIkoaHPqgHW5Pdq3/6AkyeutVe+ouDsesH3iktQnLsn4c319vWbMnK2MpSskfTdg3b376MWFSzRv/kJNmDRZLrdHPSOidPRojul/lpu/F6xx8kh08rkBAGAGA5aIgjYnDthBQ0eoZ0SU/jLvRUnS4SNH5XJ7NHTYKGPAVlZWyeX2aMxD443br1m3Xi63R3v3HWgxYMc8ND5gHOefONnmI7CePgkB5/X+B3tbfK/9B7I0bES6enliFR2TqCenPK3LV660+b0k6dTpQk14bLI8fRKUnDJYr27cIp/P13k/0CDm5JHo5HMDAMAMBiwRBW1OHLBjH56g9HGPqm/yAPl8Pi3OWC6X26MlS5ff9oD9cO9+9Y6KU++oOL2+fafKyspMD9jGxkb1jopTz4goVdfUqLikRA/2itbQ4aP1xo7dmv38XLncHi1avLTN73X9+nXFJSYrNr6fXtu6XTNmzpbL7dHWbdu76KcbXJw8Ep18bgAAmMGAJaKgzakDtmmMnjhZoIFDhmvYiHRt2rz1tges1PJpvWYHrCQl9kuVy+1RScklSVJZebmuXSvTxYvF2rZ9h1xuj6ZNn9nm98p882253B5t3LRFkv/pyzHxSQHnh+84eSQ6+dwAADCDAUtEQZtTB+wXuV/K5fbo+b+8IJfbo6XLV7Y7YF9as65TBqzP51NktP81uJWVVWpsbNTqNS8roW+KekZEaXDayHYH7Oo1L8vl9qiXJ1aePgny9ElQz4goPdgrusN/jt2Bk0eik88NAAAzGLBEFLQ5dcDW19crOiZRPSOi5HJ7dOToJwED9saNG8brYps0jd22BmxMfJKiY/u2+H7tDdhDh4/I5fZo1JhxkqTMt96Ry+3RCy8uUmVllYqKvpHL7dGMmbPb/F5v7Ngtl9ujNevW6/yFCzp//oIOHPxIhWfOduwPsZtw8kh08rkBAGAGA5aIgjanDlhJ+vO0Z+RyexQRGSOv1xswYCUpKXmgXG6PVq5ao5Wr1igiMuaWA7b/gCHqGRGlJUuXq+ibc20O2KZ3IX5xwWJNffoZRUTGBLwL8a7db8rl9mjO3Pk6c/asZj47Ry63R1Omzmjze127ViZPnwQl9kvV69t36sUFi+VyezTz2ee76scbVMyOxIfGPep/avbm10xd/8Fe0ZoydfptX27l3AAAcCoGLBEFbU4esDt3Zcrl9mjipCclqcWAPXzkqFIHpal3VJymTJ2h9Rs23nLA7ti5W7Hx/RQTn6Rjx3JNfQ6sp0+Cxk94XEeOfhJwns8+9xdFxSQqvm9/vbhgsfomD1Df5AFqbGxs9XtJUu6XX2nc+Inq5YlVXGKy5s1fqJqams7/wQYhMyOx6ZFvl9ujQUNGmHpHZwYsAAAMWCIK4pw0YIEmZkbiylVrjEe+XW6P8RcFzWUfOqxBQ0coISlVmzZvbTFQ27v8ds8NAAAn" [INFO] [exec] 18:15:40.127 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "eVMR0S4lDUnW6HETPQbsyoy1MkxLoeExsiJiFWJFyTAtHTuWr/r6ekXFDNSyFRkaPGyk1mau14CwaG179TUFBYd5/Cqmrt5vbwdsdXW1Fi1ertDwGIVHxik2PlGGaam2ttZ+bD4+cbLV43CPxDXPPW/flmFamvfUgg4fg+489l15CXFHx9IWBiyAvowBS0SOjQGL3qi98VBWdsv+xOnmjW3y0tB33n3f/lAvSfrqqxseZ/k6ur65pgNWkt7Ysdv+uU0H7Mubt9pnZ69cvaqTpwp0pvCs7t69K0ma99QzinUl2SNq2p9m2n92f/BXd+63+1dMpT+zsN3L3Mf/1t59qqurU/ozC1ucgc3e85Yk6ULRRT27aKnOnTsvqeWHODUfsB09Bl197LsyYDs6lrYwYAH0ZQxYInJsDFj0Ru2Nh+1v7JRhWtq1e4/H5TMfm+0xAm/duq3wyDgNHT5a739wQLNSn/AYSR1d31zzAVtfX6+x4ye1GLCfX76soOAwTZoyXTt3ZWvo8NGKjHGporJSkrTvnffs949WVFRo44svyzAtuRKGtPtJyt7e7/r6egWHRipxyAht2ZrV5mXus6A7d+/RxydO2i9nrqqqst8DGx2XoMznX9CIUeMUHBqpy5evSOp4wHb0GHT1se/KgO3oWNrCgAXQlzFgicixMWDRG7U3HsaMm6jg0EjdunXb4/IDObkyTEvLV662Lzt+/ISGJ49VbHyinlu3XklDkz1GUkfXN9V8wErSJ2cKFRQc1uJTiPcfyNHQ4aMVHBqpseMn6fQ3L5WVpJs3byooOMw+a3r84xMyTEuLFi9v9zHpzP1em7leoeExmjR1epuXlZff0SMzH1doeLRGjBxrn4F1v1e08Ow5TZw8TaHhMRqePFYHcw/Zt9XRgO3oMZC69th39VOIOzqW1jBgAfRlDFgicmwMWPRGjAf4Gs9BAH0ZA5aIHBsDFr0R4wG+xnMQQF/GgCUix8aARW/EeICv8RwE0JcxYInIsTFg0RsxHuBrPAcB9GUMWCJybAxY9EaMB/gaz0EAfRkDlogcGwMWvRHjAb7GcxBAX8aAJSLHxoBFb8R4gK/xHATQlzFgicixMWDRG+3evVuVlZW+Pgz4qYqKCmVnZ/v6MACgxzBgicixMWDRGxUUFCg3N5cRi+9cRUWFDh48qIKCAl8fCgD0GAYsETk2Bix6o/r6ehUUFCg7O1tZWVlE31nZ2dkqKChQfX29r/8xAIAew4AlIsfGgAUAAPAvDFgicmwMWAAAAP/CgCUix8aABQAA8C8MWCJybAxYAAAA/8KAJSLHxoAFAADwLwxYInJsDFgAAAD/woAlIsfGgAUAAPAvDFgicmwMWAAAAP/CgCUix8aABQAA8C8MWCJybAxYAAAA/8KAJSLHxoAFAADwLwxYInJsDFgAAAD/woAlIsfGgAUAAPAvDFgicmwMWAAAAP/CgCUix8aABQAA8C8MWCJybAxYAAAA/8KAJSLHxoAFAADwLwxYInJsDFgAAAD/woAlIsfGgAUAAPAvDFgicmwMWAAAAP/CgCUix8aABQAA8C8MWCJybAxYAAAA/8KAJSLHxoAFAADwLwxYInJsDFgAAAD/woAlIsfGgAUAAPAvDFgicmwMWAAAAP/CgCUix8aABQAA8C8MWCJybAxYAAAA/8KAJSLH1hsHbMHpTzQzdY4iY1wKj4xTysSpeu/9D9TQ0OCT46murpZhWhqePNYnPx/f8ofnhmFaHvUPCZdr0BA9t2696urquvRzv/zqKxmmpSkPz7hnx9mXhVhRmpX6RIvn1br1Lyh19lzfHBQA3EMMWCJybL1twO4/cFBBwWEKCg7TtBkzlTo7TQPComWYll7c9IpPjokB2zv4y3PDMC0Fh0Zqxao1WrFqjZYsW6nBw0bKMC1temVLl35uXx+wubm5crlc6tevnwICAtSvXz+5XC7l5uZ26fZCrCgZpqXXtu/wuJwBC6CvYMASkWPrTQO2urpaMfGDZJiWjh3Lty8vLv5MUTEDNfOx2fYZkZtlZXp20VLFxA9SRLRL02fM0tlz5yVJJZ9flmFamvfUM0qbl66IaJeGJY/RgZxcrVi5WrHxiYp1JWnnrmxJUlnZLRmmpdTZaVq4eJmsiFglDU3W7uw37eNqPhYuflqsaX+aKSsiVgmJw/TK5m32sb2atV2GaWnSlOlqaGjQh4fyZJiWRo1JUXV19XfwSPY9/vTcMExLVkSsx/0/kJMrw7S0aMnyNn9ue/fbPWDHT5iiFavWKDouQUlDk7Vr95579VfkE7W1tUpOSVbgg4HKWJmha5evSbXStcvXlLEyQ4GBgUpOSVZtbW2nbjfEitKKlasVYkWpqOiifXnzAXvu3HlNmzFTEdEuJQ1J1qaXt9hnyb/86iuFWFHa/sZOpUx6WK5BQzRn7jyVl9+xv//zy5c1M3WOomITNHjYSG3Let1nryYA4F8YsETk2HrTgD15qkCGaWlcyuR2v66urk5jxk2UYVpKm5eu59atV0S0S8GhkTp77rw9UgzT0patWXpr7z77z0/Of1qHjxxVbHyigoLDdLOszB4phmlp8dIVyjn4oX37R4991GIs3L59W9FxCYqKGahXs7YrbV66DNNS1mvbJUkNDQ16ZObjMkxLGza+pNj4RA0Ii9Znly71+GPYV/nTc6P5GdhFi5fLlTBEMfGDVFz8maSWA7aj++0esO7rt7+xU4MGD5dhWjp85Ng9//v6riSnJMv4o6G75Xdbvf5u+V0ZfzSUnJLcqdsNsaJ0/PgJLV2+SsOTx+ru3cbbbzpgb9woVVhknLa9+ppqa2t1+fIVjRg1Ti9s3CTp2/9osHzlajU0NOju3bsaMWqcNm99VZJUWVmphMRhen7DRtXU1OjK1asaMXKsdjr8PyoAcAYGLBE5tt40YPcfyLHPdrXn8JGjMkxLc+bOty/LOZhrjxD3SJkw6WH7+qiYgTJMyzTSNggAACAASURBVD77MWfufBmmpaKii/ZIGZg41D77cargtAzT0vz0BS3GQvaet2SYljZv2Sap8SxQZIzL42zYjdJS+4yhYVqOP9Pla/703Gj+Hlh3yaPH60zhWUktB2xH99s9pgYmDlV9fb0k6VDeERmmpfRnFnbib6L3yM3N1YMPPtjmeHW7W35XgYGBnXo5sXvAVlVVa8SocVq0uPHMd9MBu33HLiWPHu/xfQdychXrSpL07YAt/uzb/zixbEWGFi5eJqnxOR3rSvI447p337saNSbF6+MEgK5iwBKRY+tNA/b48RMyTEtjWznL9uGhPJWV3ZIk7di52+P9gJJ07dp1e5i4R8pjj8+1r48bmKTg0Ej7z/OeWiDDtHTu/AV7pIyfMOXb27veeHtTpz3SYiys3/CiDNNSiBUlKyJWVkSsgoLD1D8k3OOYV6/NlGFaCg2P0e3bt+/FQ+S3/Om50fwlxFVV1TqYe0iGaSnWlaTa2toWP7ej++0eU5OmTLev//xy42MxfcasDh//3sjlciljZYb95+KiYv32D7/VAw88oN/+4bcqLiq2r8tYmaHExESvb9s9YCXp00+LFWJFaf+Bgx4Ddv0LL7V4P+y58xdkmJaqq6vtx7y09Gv7+hWr1mjBwiWSpG2vvqb+IeGKiHbZhUfGKTLG1dmHAgA6jQFLRI6tNw3YyspKRUS7ZJiWjn98wr7c/fLR+ITBqqura/ds0/z0BfZIafo/LuMGJinEirL/3NpICY+KV0VlpSTp6LGP7LNTzcfCGzt22y8BvXL1qq5cuaqcgx96nGm5+GmxgkMjFRwaaZ8FQ9f503OjtffA1tbWKiwyToZp6caN0k6dgZ2fvsAeU9FxCaqpqZEk5R1uPAPrHlRO069fv8b3vH7jt3/4rQICAux++4ff2tcVf1asfv36eX3bTQes1Hi2NTLGpfnpC+znTvabb2vEqHEe37f/QI49QDsasO+9/4GGjhjt8f23y8t1/fqfvT5OAOgqBiwRObbeNGAl6e297ygoOEzmgAg9Omu2Hp/zpP0/9Pe8+bakxv8xP2LUOBmmpSfS5mvN2nUKj4pXiBWlC0UXuzxSDNPSpKnTtenlLUpIanx/YP7x" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "zn9ah48cVWx8ooKCw3SzrMwesIZpafHSFco5+KF9+0ePfdRiwN6+fVvRcQmKihmoV7O2K21eugzTUtZr2yU1vrftkZmPyzAtbdj4kmLjEzUgLFqfXbpkH39rA7a+vl4DwqIVFBymispKXbt+Xf1DwjVi1Di9sWO30p9ZKMO0tGLlaknS+x8c0ICwaA0Ii9br23fq5s2bHR6b0zBg0ZcxYNHTGLBE5NgYsHCC/Qdy7DOh7Tl85KgM09KcufPty3IO5toD1T1gJ0x62L4+KmagDNNSefkdSdKcufNlmJaKii7aA3Zg4lD7TOWpgtMyTEvz0xe0GLDZe96SYVravGWbJKm2tlaRMS6PM7Q3Skvts8mGaWnX7j32dW0NWEmKG5gkw7R0/fqfJTWeaf7665v64otrem37jm/u9zz765u/hNibY3MSBiz6MgYsehoDlogcGwMWTnD8+AkZpqWxrZyB/fBQnsrKbkmSduzcLcO0tOmVLfb1165dt0ere8A+9vhc+/q4gUkKDo20/zzvqQX2y27dA7bpS3evXW+8vanTHmkxYNdveFGGaSnEipIVESsrIlZBwWHqHxLuccyr12baH9B0+/Zt+/K2BmxDQ4NCw6PtoV1fX6/1G160zxYPSx7T4YD19ticggGLvqy9Afvyyy/rlVde9vrPQGsYsETk2BiwcILKykpFRLtkmJaOf3zCvtz90uL4hMGqq6tr9wzs/PQF9oBNnT3Xvj5uYJJCrCj7z60N2PCoeFVUVkqSjh77SIZpKf2ZhS0G7Bs7dtsvD75y9aquXLmqnIMfqvizS/btX/y0WMGhkQoOjbTPDLu1NWDd92vs+EmSpOw337Zf1lxefkclJZ/bL5t2i4xxKTwq3v6zN8fmJAxY9GXNB+yZM2eUmZmpzMxMjR07RmPHjvH6z2fOnPHhPUFvxYAlIsfGgIVTvL33HQUFh8kcEKFHZ83W43OetEfgnjffltT4stgRo8bJMC09kTZfa9auU3hUvEKsKF0outjlAWuYliZNna5NL29RQtJwGaal/OMftxiwX399U1ZErOIGJun17Tu1dNlK+0OjpMYPfRo5OkVBwWE6euwjjRqTIsO0tO+d9yS1/BTipctWavYTjfez6acQ79q9R4ZpacHCJfrs0iX7mJu+xHrQ4OEKCg7TqtVrVfL55Q6PzWkYsOjLmg9Yw/ijMjIyOj1gMzIyZBh/9OE9QW/FgCUix8aAhZN8lH9c02Y0fopueGScJk6epv0HDnp8TWnp11q4eJli4xMVEe3SjEdTdaHooiR1ecCOS5mslRlrFR2XoKShyfZgbu1TiAtOf6JJU6YrxIpSdFyCFi1Zrspvzt6uWr1Whmlp6fJVkqRz5y+of0i4wiPj9MUX11r9PbBWRKymTHtER499ZP+M6upqPfX0swqLjFNM/CAtXbZS8QmDFZ8wWPX19ZIaX04dFTNQkTEunTxZ0OGxOQ0DFn1Z8wH70EO/tv/vV155Wa+88orXf276vYAbA5aIHBsDFmibe8BOnDzN14eCZhiw6MvaG7CdxYBFaxiwROTYGLBA2xiwvRcDFn0ZAxY9jQFLRI6NAQu0jQHbezFg0Ze1N2AzMzP10EO/VmZmpn2d+/rmtBPrbQAAIABJREFU1zX/XsCNAUtEjo0BC8CJGLDoy9obsPn5+crMzFR+fuOHurk/vKm165p/L+DGgCUix8aABeBEDFj0ZQxY9DQGLBE5NgYsACdiwKIv4yXE6GkMWCJybAxYAE7EgEVfxoc4oacxYInIsTFgATgRAxZ9GWdg0dMYsETk2BiwAJyIAYu+jPfAoqcxYInIsTFgATgRAxZ9GS8hRk9jwBKRY2PAAnAiBiz6stYGbFee7zU1NfrNbx66l4eGPoIBS0SOjQELwIkYsOjLmg/YOXPm6De/ech+v6u3/eY3Dyktba7v7gh6LQYsETk2BiwAJ2LAoi9rPmCBe40BS0SOjQELwIkYsOjLGLDoaQxYInJsDFgATsSARV/GgEVPY8ASkWNjwAJwIgYs+jIGLHoaA5aIHBsDFoATMWDRlzFg0dMYsETk2BiwAJyIAYu+jAGLnsaAJSLHxoAF4ET5+fmqqKjw9WEAPaKiokL5+fm+Pgz0YQxYInJsDFgATlRSUqLCwkJVVVX5+lCAe6qqqkpnzpxRSUmJrw8FfRgDlogcGwMWgBM1NDSopKRE+fn5ysvLI+oz5efnq6SkRA0NDb7+xwx9GAOWiBwbAxYAAMC/MGCJyLExYAEAAPwLA5aIHBsDFgAAwL8wYInIsTFgAQAA/AsDlogcGwMWAADAvzBgicixMWABAAD8CwOWiBwbAxYAAMC/MGCJyLExYAEAAPwLA5aIHBsDFgAAwL8wYInIsTFgAQAA/AsDlogcGwMWAADAvzBgicixMWABAAD8CwOWiBwbAxYAAMC/MGCJyLExYAEAAPwLA5aIHBsDFoAT1dfX69SpU8rOzlZWVhbRd1Z2drYKCgpUX1/v638MgC5jwBKRY2PAAnCigoIC5ebmqrKy0teHAj9TWVmp3NxcFRQU+PpQgC5jwBKRY2PAAnCi3bt3M17hMxUVFcrOzvb1YQBdxoAlIsfGgAXgRFlZWb4+BPg5noNwMgYsETk2BizgX0o+v+zrQ7gnGA/wNZ6DcDIGLBE5NgYsnKTg9CeamTpHkTEuhUfGKWXiVL33/gdqaGjwyfFUV1fLMC0NTx57T2/PMC2ZAyJUXn7Hvu7RWbPt695974MuHdvS5asUFZvQ7te4f4a7/iHhcg0aoufWrVddXV2b39eeL7/6SoZpacrDM7z6em8wHuBrPAfhZAxYInJsDFg4xf4DBxUUHKag4DBNmzFTqbPTNCAsWoZp6cVNr/jkmHpywBqmpf0HDkqSqqqq7fvanQEbEe1SRLTL/nNtba3S5qUrY/Vz9mWGaSk4NFIrVq3RilVrtGTZSg0eNlKGaWnTK1u6dL8ZsOiLeA7CyRiwROTYGLBwgurqasXED5JhWjp2LN++vLj4M0XFDNTMx2bbZ2FvlpXp2UVLFRM/SBHRLk2fMUtnz52X1PjyWcO0NO+pZ5Q2L10R0S4NSx6jAzm5WrFytWLjExXrStLOXY0fzlJWdkuGaSl1dpoWLl4mKyJWSUOTtTv7Tfu4mg+5i58Wa9qfZsqKiFVC4jC9snmbfWyvZm2XYVqaNGW6Ghoa9OGhPBmmpVFjUlRdXW3f3tARoxUUHKZnFy2VJB05ekyGaWnEyLH2gC0vvyPDtDR+whT7Z2/Y+JIM09IH+3NaHNv4CVM8xvG58xfaPANrRcR6PP4HcnJlmJYWLVne5v1u73F3D9jxE6Zoxao1io5LUNLQZO3avaeLzwjGA3yP5yCcjAFLRI6NAQsnOHmqQIZpaVzK5Ha/rq6uTmPGTZRhWkqbl67n1q1XRLRLwaGROnvuvD1gDdPSlq1ZemvvPvvPT85/WoePHFVsfKKCgsN0s6zMHrCGaWnx0hXKOfihfftHj33UYsjdvn1b0XEJiooZqFeztittXroM01LWa9slSQ0NDXpk5uMyTEsbNr6k2PhEDQiL1meXLkn6dhhOnDxNKZMeVnzCYDU0NGhlxloZpqVVq9d2ecC+/8EBDQiL1oCwaL2+fadu3rzZ5oBtegZ20eLlciUMUUz8IBUXf+ZxnO7v6+hxdw9Y9/Xb39ipQYOHyzAtHT5yrEvPCcYDfI3nIJyMAUtEjo0BCyfYfyDHPhPansNHjsowLc2ZO9++LOdgrj1Q3QN2wqSH7eujYgbKMC37/aZz5s6XYVoqKrpoD9iBiUPts6inCk7LMC3NT1/QYshl73lLhmlp85ZtkhpfohsZ4/IYiDdKS+2zyYZpeZyFbDpg3WP0/IUiDRk+SiNHp2jL1qwuD1ip5UuIvXkPrLvk0eN1pvBsq9/X0ePuHrADE4eqvr5eknQo74gM01L6Mwvb/TttC+MBvsZzEE7GgCUix8aAhRMcP35ChmlpbCtnYD88lKeysluSpB07d3u8V1OSrl27bo9W94B97PG59vVxA5MUHBpp/3neUwvsl9i6B2zTkXjteuPtTZ32SIsht37DizJMSyFWlKyIWFkRsQoKDlP/" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.130 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.131 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "6dLlKx4bMR0dHbLZDc2Y+eWIXeaDBw+1bsMmTQj+WKON8Zo2faZ2x8Tr99//ZZ5nx49RGj9xyt9+bN5UQUGB/vzzT08fBhFRr/78808GrBsYsADcwoAlq3Q1J0+j/Pw1ys9fS5ev0KrVERrjHySb3VDygUMeOaaRHomvX7/WtE9nymY3tHzFKm3dvlMzZ8+TzW7ou7C15vnGBYVoXFDIoJcVsT5Su6PjRuTYvC0GLBF5awxY9zBgAbiFAUtWqKOjQxOCP5bNbqi4+N3vFTV2HZeIAAAgAElEQVQ2Nmn8hMla8d1q81nYZ8+fa8u2HZoQ/LHGBYVo2fKVultTK8n5slub3dD6jZsVsT5S44JC9NnMOcrJzddPu6I1MXiqJoZM06nTmZKk589fyGY3tGp1hLZu3ylj3ERNmz5TGZlnzOPqOWAdDY1a+vUKGeMmasrUz3Qo5ah5bMdS02SzG1q4eJk6Ozt17XqBbHZDs+aEqqOjQ78+fSqb3dDsuQvMy2tv79DyFav01dJv1NHRoXnzF8tmN0w1tXV68ssvstkNrVgVroWLlykgcJKuFxR2OzbXsa74brWiY+MVMuVTBU/5RIl795tfq6GhUYuXfqOxARMUunCJDqUclc1u6ETaqZG/Ud8zBiwReWsMWPcwYAG4hQFLVqi8olI2u6G5oYsGPN9ff/2lOXMXyGY3FLE+UnEJiRoXFCK/sYG6W1NrDlib3dDhI6nKPnfe/Hjdhk26UVikicFTNcrPX8+ePzcHrM1uaPuOn5Sbd828/KLikl4D9uXLlwqaNEXjJ0zWsdQ0RayPlM1uKPV4miTn70Z9syJMNruhpH37NTF4qsb4B6mpudn8Oyz9eoVsdkMzZ89TTNwe5V8r0L/+9e7lw5ev5GiMf5DG+AfpRNopPXv2zBywNruh8LXrtfOn3Xr58mWfA9ZmN/TTrmgVFhVr2nTns723q+6ovb1dk6dOl33MOO1J2qd9yQfNZ7gZsEREQ48B6x4GLAC3MGDJCl3NyTWfCR2oG4VFb0fcBvNzuXn55kB1Ddj5C5eYp4+fMFk2u2H+jmn42g2y2Q3V1zvMATt56nTzWdSKytuy2Q1tiPy+14DNzMqWzW4o5fBRSc6X8QZOCOn2DO2vT5+azybb7IZOZ2R1+zu8amvTgYOHNWtOqHme0cZ4HUo5ap6n50uIXQM2aNIUvXnzRlLvZ4ddH08I/tj8uyQk7pXNbujsuQu6UVgsm93Q5i3bzcvdHR3HgCUicjMGrHsYsADcwoAlK1RWdks2u6Ev+3gG9tr1Aj1//kKSlH4qQza7oQOHDpunP3rUao5W14Dt+vukkyZPk9/YQPPj9Ru/N1+a6xqw8+Yvfnd5rc7Lc72kt+tITExKNgenMW6ijHETNcrPXx+NDuh2zNGx8bLZDY0NmKCXL1+an+/o6NCj1lY9e/5ckvTixUvl5l3T5KnTZbMbqrpTLan/Adv1OPsbsJ/Pmmue52DKEdnshs5knzPH9/4DKebpruuTAUtENPQYsO5hwAJwCwOWrFBbW5vGBYXIZjdUdvOW+XnXS4uDp3yiv/76a8BnYDdEfm8O2FWr15qnT5o8TaON8ebHfQ3YgPHBetXWJkkqKi6RzW4ocvPWXiPxZHqG+fLg+w8e6P79B8rNu6bGpncvEXY0NMpvbKD8xgaazwy7unT5qvm7rF3fWXn1mnWy2Q1dvHRFkpzvwjw+2DzdNWAXL1lufq6/AfvF7FDzPF0HrOt3Zrsez7btPzJgiYjcjAHrHgYsALcwYMkqnT13QaP8/GUfM07frlytsPB15gjMOnNWkvMlu5/Pmiub3dCaiA2KiU1QwPhgjTbGq67eMewBa7MbWvjVMh04eFhTps2QzW6otOxmr5H422/PZIybqEmTp+lE2int2LnLfNMoyTkiv5gdqlF+/ioqLjFfJnz+wiVJzpcPfzpjlvONnb6cr03fb9PCxcvMEf3r06eSpI8/maFRfv6Kio5Vy8/3RmTAtrd3aNLkaRrl569tP/yordt36qPRAQxYIiI3Y8C6hwELwC0MWLJSJaVlWrrc+Q6/AYGTtGDRUl3Nyet2nqdPf9PW7Ts1MXiqxgWFaPm3q1RX75CkYQ/YuaGLtGt3rIImTdG06TPNwdzXuxBX3q7SwsXLNNoYr6BJU7Tthx/V9vbZ26joWNnshnb8GCVJqqmt00ejAxQQOEkPHz6S5HyJ8vdbf9CUaTPkNzZQQZOmaNXqCNU7GsyvkX4qQ+MnTFbghBCVl1eOyICVpLs1tZozd4H8xgZq2fKVionbI5vd0Mn0jOHdYB8wBiwReWsMWPcwYAG4hQFL1H+uAbtg0VJPH8oH79mzZ8o+d14VlbfNz6UcOdbtpcveFAOWiLw1Bqx7GLAA3MKAJeo/Xxqwr9raNDZggmx2Q4lJyTp+4qRCpnyqsQET9Msvv3r68HrFgCUib40B6x4GLAC3MGCJ+s+XBqzkfIOqL0MXaYx/kPzGBmr23AW6dt07H4QxYInIW2PAuocBC8AtDFgismIMWCLy1hiw7mHAAnALA5aIrBgDloi8NQasexiwANzCgCUiK8aAJSJvjQHrHgYsALcwYInIijFgichbY8C6hwELwC0MWCKyYgxYIvLWGLDuYcACcAsDloisGAOWiLw1Bqx7GLAA3MKAJSIrxoAlIm+NAeseBiwAtzBgiciKMWCJyFtjwLqHAQvALQxYIrJiDFgi8tYYsO5hwAJwCwOWiKwYA5aIvDUGrHsYsADcwoAlIivGgCUib40B6x4GLAC3MGCJyIoxYInIW2PAuocBC8AtDFgismIMWCLy1hiw7mHAAnALA5aIrBgDloi8NQasexiwANzCgCUiK8aAJSJvjQHrHgYsALcwYInIipWWlurVq1eePgwiol69evVKpaWlnj6MAWPAArAsBiwRWbGWlhZVV1ervb3d04dCRGTW3t6uO3fuqKWlxdOHMmAMWACWxYAlIivW2dmplpYWlZaWqqCgAAC8QmlpqVpaWtTZ2enpH5MDxoAFYFkMWCIiIiLfigELwLIYsERERES+FQMWgGUxYImIiIh8KwYsAMtiwBIRERH5VgxYAJbFgCUiIiLyrRiwACyLAUtERETkWzFgAVgWA5aIiIjIt2LAArAsBiwRERGRb8WABWBZDFgiIiIi34oBC8CyGLBEREREvhUDFoBlMWCJiIiIfCsGLADLYsASERER+VYMWACWxYAlIiIi8q0YsAAsiwFLRERE5FsxYAFYFgOWiIiIyLdiwAKwLAYsERERkW/FgAVgWQxYIiIiIt+KAQvAshiwRERERL4VAxaAZTFgiYiIiHwrBiwAy2LAEhEREflWDFgAlsWAJSIiIvKtGLAALIsBS0RERORbMWABWBYDloiIiMi3YsACsCwGLBEREZFvxYAFYFkMWCIiIiLfigELwLIYsERERES+FQMWgGUxYImIiIh8KwYsAMtiwBIRERH5VgxYAJbFgCUiIiLyrRiwACyLAUve2Js3b1RRUaHMzEylpqZ6hczMTFVWVurNmzeevnqIiIjeKwYsAMtiwJI3VllZqfz8fLW1tXn6UMza2tqUn5+vyspKTx8KERHRe8WABWBZDFjyxjIyMrxqvLp69eqVMjMzPX0YRERE7xUDFoBlMWDJG0tNTfX0IfSbNx8bERHRUGLAArAsXxuwLT/f8/Qh0BDy5pHozcdGREQ0lBiwACzLmwZsR0eHbHZDNrsh+5hx+v33f5mnfbtytXnaxUtXhnxZM2Z+aX5ux49RGj9xyoDnkaTK21VasSpcgRNCFBA4SaELvtKly1fU2dk5An9L9+vvOP+d8+aR6M3HRkRENJQYsAAsy1sHrM1u6GpOniSpvb1DY/yD3nvAjgsK0bigEPPj169fK2J9pHZHx5mfu5qTp1F+/hrl56+ly1do1eoI82snHzg0gn/boceA9a68+diIiIiGEgMWgGV544Cd/vlsjfLz15ZtOyRJhUXFstkNff7Fl+aA/f33f8lmNzRv/mLzzyft2y+b3dCVq7m9Rt+8+Yu7jeOa2rpe5+no6NCE4I9lsxsqLi41L7exsUnjJ0zWiu9Wm8/CPnv+XFu27dCE" [INFO] [exec] 18:15:40.132 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.132 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.132 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "lePtA/Py6mYtWBOt1DPXFPFjipZHJmr7njRztP2w56Tmh+/Wkg3xOpqZr4aWJzqfe0vrf0rRkg3xWhQRq63xaaqqfTfyCspqtHH3US2KiNU3m5J0NCOv38vqqq/BGHPgjOJTzpof70+7rOWRiVq6PkHrdx1WTmHVsK/DeWFRunSt0vy4uv6Bftx3WjsTT/V5PANdjw0tT5RTWKU1Ow46nyGLTlVcSrZ+3Ht6xI99pG/7oxl5Cv/hgJZuTFBcSrbOXCnVmh0HtWxDgn7alyFHU6tb5x3sdhzsPtf1WbSe95mYQ9nasSe92995W3yaUk71vi4GU9vwSEvWx+tQek6v06pq7mnphnilnrlmfu6u44EWhMfoWsld1Tc91orv9+p83q1ef/Zs7k2t2LJXdx0PtCgiVtdK7r7X9/riiFiduVza6/M7EtMVGZ1qfjzY/bO/78uh3l5Due0bWp6opNKhLXHHtXR9glZs2aujGXnmy2RH+udNz/P3fAb2fX72uaugrLbLs61xKr/TrNLKRu05el5b49K6/b7rpfwK89nTeWFRcjS7//W2JaSZf37hmhhV3v1ZJ8/dUPSBM6q426KiW/Wqa3qkayV3uz2Lv3xT4nvdH4eDAQsAAJT/9v++37rTNOD5Ku62aFFErI5kOF8SWVLRoLBt+5V8wvksXXl1s+aFRSkuJVuO5se663iosG37lXIq17yMrs9wlN9p1oLwGF3s8pK9sO37zWf9quvva8mGeB1Mv6q6xlYVVzi0dEO8zufe6nVZPQ32QPpKQZW+2ZSk27X35Gh+opRTuQrbtn/Y1+G8sCjND4/WgjXRWhDufDD57ea9qqhu6XU8g12PrtPTzt6Qo6lVl69XasGaaHPAjuSxj/RtH3vorBzNT1Ra2aDQ1VHaGp+muqZHqq6/r+WRiTqbe9Ot8w5lEA10n+s5QrreZ/KL72rBmmjzsqtq7mlBeIxu3Wl2+3q8mF+ueWFRulPX92CJTzmrjVHdn0E9lpWvFVv2anvCSR15OwB72hxzTEfejq/4w2e7/U+M4ehvwJ65UqbQ8Gg5mloHva0H+r4c6u01lNu+xvFQ32xK0r7jl1TX2KqyykaFbduvE9kFH+TnTc/zd73vjMTPPnec7/Ly3eWbEnWr6t33Z22PN2s69PYl5u8GrPu/B7tkQ3yXARuthpYnyrhYrJiDZ1Tf1Kqf9mYoKjlDDS1PtCX2eK/z/p0YsAAAwHywNNi/KXj8zDWFbT/Q7XPZV8u0bEOCGlrePYgrulVvnh6Xkq3dB7LMj7u9RO/tA8GGFuebp9y4WafI6FTFHsxWQ8sTnblcqq837un2gKy43NHnGOlpsAfSBWU1WrAmWofSr+rGrbr3evOThhbngE0/X6jiCoeKKxzKuVGlLXHHFf7DAdX3eCZxsOvxePZ1he/ofnrU/kxzvIzksY/0bV9c4TBPX7I+XtlX3/3eZmR0qo5m5rt13qEOov7ucwMN2IaWJ1q1LVnpFwrNv2PXZyHdkX6+UIsj4vo9/UhGnlZseffyzsvXb2vFlr3aEHVES9cnqLjCoZqGR93+R0JJpUOLI2LNUVxc4dD88GiVD2Ngu/Q3YHNu3HYO8NrB758DfV8O9fYaym1/5kqplm1I6PaM4ukLRVr9w4Eh3fY9b+/Bft70PH/X+85I/Oxzh+t/iMwLi1Jo+G6lnbvR73k3RR977wG7tL8Beyhbd+sf6Nvvk7Tmh4NqaHmi7V2erV20NmbY98XhYsACAAAVlLmehev9wNj1Ms6GFuebimyNT+t2+vVS55+tbWw1H8R1fdOT+JSzitqfaX7c9QGio9n57ME3m5K0PDLRHHwxB5zvbpma5Xw5Xn/H7e6Aje7xEuLzueXaHHNMC9fGaHlkolKzrvX7tQbT8yXEDS3OZ/TmhUXpSsHtbscz2PW49/hFbetx+oGTV7s9+zZSx/4hb/slG+K7XSeuZxPdOe9gt+Ng97nBBmzKqRxztEb8mKKMi8XDuh4HewY24ch583dYSyoatGBNtC5fd/59dx/I0jebk7T32AUtj0w0B0jCkfMKDXf+DqJL6OooJaVeHPb9tL8Bm3W5RAvCY+Roah30th7o+3I4t1d/t/2RjDzND9+tr9bFmRZHxOmrdfFDuu173t6D/bzpef6u952R+NnnjpKKhm6jdP2uI33+T6aCm3VasCb6vQds9P6sbi8hbmhxDti4FNeA3dtlwJ40z7vi+6Rh3xeHiwELAADkaH6s5ZsS+/zdvzNXSjU/PFqVNT8r/dyNXi9VPXOl1K0HlN9sSjIfIGZdLtGSDfHmsyINLc7fxXM9oDybc/PtA/p3Xy/rcon5u4JdL6unW3eaeh3L9oST5gNp1xstNbQ8UW1jq7Kvlil0dZRu3Kwb1nXY14B1PQC+dK2y2wP7wa7HE9kFCv+h+7M9uw9kmQN2JI/9Q972IzFgB7sd3R2wPe8z5XeaFRrufFOcxRGxqnE8HNbt7/od2K7XY3ZOmbJzylRVd09fb9xj/h5mxsViLVkfb56vvumxtu9xPqvlerlwTcMjfbXO+cxkeXWzKe3sDX21Ln7Yx9nfgP1hz0l9H5uqhpYng97WA31fDuf26u+2z7xcrO+2Jnc7jjt1983/2TLSP296nr/rfWckfva5o67pkVZtSTbfVCl09W79tDej28uHb1U16evIPd3G67qf+v8ffgNx/XyaFxalBW+/H5JPXNYPCSd19cZtLd+UqFVbk5VXVK0Nu46Y5/XEP6XDgAUAAGpocT4oXbAmWgfTr6q0skHld5p1+kKRFkfEmb/nVVVzT0vWx5u/B1Za6fw9sKRjF9TQMrQHcSu37NPRzHzddTzQ8ezrWh6ZqDtv30Tl4rUKLVwTbZ7/ruOBvt64R0dO56m+qVXF5fX6euMec8B2vayef5+6xlZ9tS5OB09eUW1jqy7ml2vR2hjzgXR2Tpm+3rhHxeXOl/zlFFZpfvhu8xlHd80Le/cuxOXVzSq6Va8f9pzU1xv3qLbhUbcBO9j1WFV7X4sj4nTyXIHqmh7pSkGVFnb5HdiRPvYPdduPxIAd7HZ0d8D2dZ/ZHHNMa3YcMn/Hb9jfQ7nOdyFOOnZRN27VKeNSiZZuTNBX6+K0ftdh891sb95u0sI10TqQdkXV9feVX1KjsG37tXR9glZu2aeSigadPH9Dyzcl9no2rbaxVV+ti9fx7OvDOsae70J8vbRGsYfOauHaGOWX1Azpth7o+3I4t1d/t311vfPrpJzKUV1jq6pq7ysyOlU7EtM/yM+bnufvet8ZiZ997krLLnj7Jk7xOn7mmm7X3JOj+bGKyuu1/8QVLVkf3228zguLMv/ZruHeN1yXMz882hzOXf8Jn/mrnZ93fVw2zJ8574MBCwAATJevV2pzzDEtXZ+gRWtjtGbHwV7/tMf10hpFRjvfiXN5ZKKST1wy//3KoTyISzmVo4VrorXn6HnVNDzSzqRTWro+Qd9sTtLmmGPac+S81u589yxC4c16RUan6qt18fp2c5L5Bi49L6uvv8+ZK2UK27ZfC9fGaHvCSe05cr7bS4hTTl3VN5uTtGhtjFZtS+7zmamh6vlAcnFEnLbGnVDhTefI7PNdiPu5HhtanG/UFLb9gBatjdHmmFRt35PWbWCN5LF/qNt+JAbsYLejuwO2r/tM5qWSty/1Hv67ULvkl9zV9oSTWrIhXgvXxmjNDwe199gFfbs5SXuPXzQHaU7hHa3/KUWL1sbom81JOpSeo7uOB9oan6YT2QVas+OQ9h2/1OfXSDh8Tiu37BvWS0W7/zuwu/X1xj3avidN10trhnxbD/Z96e7tNdBtX1zu0PexznchXrohXlH7M1Vd/+CD/bzpev4+34X4PX72uau+sdX8/dbQ1c7fTV24Jlrzw6N7/byZFxal/Sfe75+8utXlWdihOJI5vDeoel8MWAAAAC9Tcbel16D4aV+G+WwPRlZO4R19u3nve7+R10Cq6u4N6fdrh/NPoODf113HQ22NPzHomEw+cXnQN2Ibihs364Y0Xg+lX/2g3y8DYcACAAB4mZJKhxasiVZ+yV05mp8or6haiyPidPXGbY8f27+T6voHKrxVr80xqUo5" [INFO] [exec] 18:15:40.132 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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" [INFO] [exec] 18:15:40.132 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-837 << "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"}" [INFO] [exec] 18:15:40.133 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-837: Close connection [INFO] [exec] 18:15:40.133 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.133 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 837][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.142 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 838][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38588<->127.0.0.1:7055 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-838: set socket timeout to 10800000 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> Cache-Control: no-cache [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> Host: localhost:7055 [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.143 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 >> "[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "content-length: 156147[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "[\r][\n]" [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << connection: close [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << content-length: 156147 [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << server: httpd.js [INFO] [exec] 18:15:40.180 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-838 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.181 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - Create a New Document\n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n
Open in appOpen in app\n
\n
\n\n \n\n
\n
\n
\n
\n\n\n\n\"Nuxeo\"\n
\n
\n
\n
\n\n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n
      \n <" [INFO] [exec] 18:15:40.186 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << "li>Domain\n \n
    \n
  • \n
WorkspacesStudio Test Workspace\n
\n
\n\n
\n
\n

Create a New Document My test document\n

\n\n
\n
\n
\n\n\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n " [INFO] [exec] 18:15:40.193 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-838 << " \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n\n \n
Title\n \n
Description\n \n
SimpleString\n \n
SimpleDate\n
\"\"\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n
SimpleBlob\n
\n
MultiString\n \n\n
\n\n\n\n\n\n\n
\n \n \n \n \n \n \n \n
\n
\n\n\n\n\n\n\n
\n \n \n \n \n \n \n \n
\n
\n Add\n \n\n
\n
MultiDate\n \n\n
\n Add\n \n\n
\n
MultiBlob\n \n\n
\n Add New Attached File\n \n\n
\n
Complex\n \n\n
\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n
ComplexBlob\n
\n
ComplexDate\n
\"\"\n

SunMonTueWedThuFriSat
1
2
3
4
5
6
\n
ComplexMultiBlob\n \n\n
\n Add New Attached File\n \n\n
\n
ComplexMultiString\n \n\n
\n Add\n \n\n
\n
ComplexString\n \n
\n
\n
MultiComplex\n \n\n
\n Add\n \n\n
\n
\n
\n
\n
\n \n \n \n \n\n
\n
\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
Draft saved.
"}" [INFO] [exec] 18:15:40.203 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-838: Close connection [INFO] [exec] 18:15:40.203 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.203 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 838][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 839][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38594<->127.0.0.1:7055 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-839: set socket timeout to 10800000 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> Content-Length: 82 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> Host: localhost:7055 [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "Content-Length: 82[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "[\r][\n]" [INFO] [exec] 18:15:40.216 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 >> "{"using":"id","value":"document_create:nxw_documentCreateButtons_CREATE_DOCUMENT"}" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "[\r][\n]" [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << connection: close [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << content-length: 224 [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << server: httpd.js [INFO] [exec] 18:15:40.219 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-839 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-839 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{41f740e7-ce45-4f25-931e-7c274def8392}","element-6066-11e4-a52e-4f735466cecf":"{41f740e7-ce45-4f25-931e-7c274def8392}"}}" [INFO] [exec] 18:15:40.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-839: Close connection [INFO] [exec] 18:15:40.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.220 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 839][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 840][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.220 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38596<->127.0.0.1:7055 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-840: set socket timeout to 10800000 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B41f740e7-ce45-4f25-931e-7c274def8392%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B41f740e7-ce45-4f25-931e-7c274def8392%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> Cache-Control: no-cache [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> Host: localhost:7055 [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B41f740e7-ce45-4f25-931e-7c274def8392%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.221 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 >> "[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "[\r][\n]" [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << connection: close [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << content-length: 102 [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << server: httpd.js [INFO] [exec] 18:15:40.223 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-840 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.224 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-840 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:40.224 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-840: Close connection [INFO] [exec] 18:15:40.224 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.224 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 840][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 841][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38598<->127.0.0.1:7055 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-841: set socket timeout to 10800000 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:40.224 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> Content-Length: 189 [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> Host: localhost:7055 [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "[\r][\n]" [INFO] [exec] 18:15:40.225 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{41f740e7-ce45-4f25-931e-7c274def8392}","element-6066-11e4-a52e-4f735466cecf":"{41f740e7-ce45-4f25-931e-7c274def8392}"}]}" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "[\r][\n]" [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << connection: close [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << content-length: 99 [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << server: httpd.js [INFO] [exec] 18:15:40.237 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-841 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-841 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-841: Close connection [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 841][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 842][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38600<->127.0.0.1:7055 [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-842: set socket timeout to 10800000 [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:40.238 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> Content-Length: 175 [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> Host: localhost:7055 [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "[\r][\n]" [INFO] [exec] 18:15:40.239 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{41f740e7-ce45-4f25-931e-7c274def8392}","element-6066-11e4-a52e-4f735466cecf":"{41f740e7-ce45-4f25-931e-7c274def8392}"}]}" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "connection: close[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "date: Wed, 28 Nov 2018 18:15:40 GMT[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "[\r][\n]" [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << HTTP/1.1 200 OK [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << connection: close [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << content-length: 99 [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << server: httpd.js [INFO] [exec] 18:15:40.256 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-842 << date: Wed, 28 Nov 2018 18:15:40 GMT [INFO] [exec] 18:15:40.259 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-842 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:40.259 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-842: Close connection [INFO] [exec] 18:15:40.259 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:40.259 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 842][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 843][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38606<->127.0.0.1:7055 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-843: set socket timeout to 10800000 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> Content-Length: 40 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> Host: localhost:7055 [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> Connection: Keep-Alive [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "[\r][\n]" [INFO] [exec] 18:15:40.260 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "[\r][\n]" [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << connection: close [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << content-length: 224 [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << server: httpd.js [INFO] [exec] 18:15:41.550 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-843 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-843 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{77c9247e-6d62-4769-82ee-c682d8d82eba}","element-6066-11e4-a52e-4f735466cecf":"{77c9247e-6d62-4769-82ee-c682d8d82eba}"}}" [INFO] [exec] 18:15:41.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-843: Close connection [INFO] [exec] 18:15:41.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.582 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 843][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 844][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38758<->127.0.0.1:7055 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-844: set socket timeout to 10800000 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> Content-Length: 126 [INFO] [exec] 18:15:41.583 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> Host: localhost:7055 [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "[\r][\n]" [INFO] [exec] 18:15:41.584 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "[\r][\n]" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-844 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{d0b2431e-5b2b-4694-8aac-5eb031f35b1c}","element-6066-11e4-a52e-4f735466cecf":"{d0b2431e-5b2b-4694-8aac-5eb031f35b1c}"}}" [INFO] [exec] 18:15:41.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << connection: close [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << content-length: 224 [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << server: httpd.js [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-844 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-844: Close connection [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.592 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 844][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 845][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38760<->127.0.0.1:7055 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-845: set socket timeout to 10800000 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0b2431e-5b2b-4694-8aac-5eb031f35b1c%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0b2431e-5b2b-4694-8aac-5eb031f35b1c%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> Host: localhost:7055 [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bd0b2431e-5b2b-4694-8aac-5eb031f35b1c%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 >> "[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "content-length: 115[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "[\r][\n]" [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << connection: close [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << content-length: 115 [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << server: httpd.js [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-845 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.614 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-845 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My creation title"}" [INFO] [exec] 18:15:41.615 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-845: Close connection [INFO] [exec] 18:15:41.615 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.615 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 845][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 846][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.616 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38762<->127.0.0.1:7055 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-846: set socket timeout to 10800000 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> Content-Length: 133 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> Host: localhost:7055 [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "Content-Length: 133[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "[\r][\n]" [INFO] [exec] 18:15:41.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleString"}" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "[\r][\n]" [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << connection: close [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << content-length: 224 [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << server: httpd.js [INFO] [exec] 18:15:41.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-846 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-846 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{7dd2e190-04cc-4038-b073-525e11fddb9c}","element-6066-11e4-a52e-4f735466cecf":"{7dd2e190-04cc-4038-b073-525e11fddb9c}"}}" [INFO] [exec] 18:15:41.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-846: Close connection [INFO] [exec] 18:15:41.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.622 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 846][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 847][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38764<->127.0.0.1:7055 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-847: set socket timeout to 10800000 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7dd2e190-04cc-4038-b073-525e11fddb9c%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7dd2e190-04cc-4038-b073-525e11fddb9c%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> Host: localhost:7055 [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B7dd2e190-04cc-4038-b073-525e11fddb9c%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.623 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.624 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.624 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.624 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.624 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 >> "[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "content-length: 109[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "[\r][\n]" [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << connection: close [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << content-length: 109 [INFO] [exec] 18:15:41.634 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << server: httpd.js [INFO] [exec] 18:15:41.635 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-847 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.635 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-847 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"test string"}" [INFO] [exec] 18:15:41.635 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-847: Close connection [INFO] [exec] 18:15:41.635 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.635 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 847][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 848][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.636 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38770<->127.0.0.1:7055 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-848: set socket timeout to 10800000 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> Content-Length: 131 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> Host: localhost:7055 [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "Content-Length: 131[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "[\r][\n]" [INFO] [exec] 18:15:41.637 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleDate"}" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "[\r][\n]" [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << connection: close [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << content-length: 224 [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << server: httpd.js [INFO] [exec] 18:15:41.642 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-848 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-848 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{291c8155-8199-4fe8-bc78-f5a866247b53}","element-6066-11e4-a52e-4f735466cecf":"{291c8155-8199-4fe8-bc78-f5a866247b53}"}}" [INFO] [exec] 18:15:41.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-848: Close connection [INFO] [exec] 18:15:41.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.643 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 848][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 849][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.644 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38772<->127.0.0.1:7055 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-849: set socket timeout to 10800000 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B291c8155-8199-4fe8-bc78-f5a866247b53%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B291c8155-8199-4fe8-bc78-f5a866247b53%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> Host: localhost:7055 [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B291c8155-8199-4fe8-bc78-f5a866247b53%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.645 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 >> "[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "content-length: 110[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "[\r][\n]" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << connection: close [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << content-length: 110 [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << server: httpd.js [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-849 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-849 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Oct 11, 2012"}" [INFO] [exec] 18:15:41.659 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-849: Close connection [INFO] [exec] 18:15:41.660 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.660 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 849][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 850][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38774<->127.0.0.1:7055 [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-850: set socket timeout to 10800000 [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.661 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> Content-Length: 140 [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> Host: localhost:7055 [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "Content-Length: 140[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "[\r][\n]" [INFO] [exec] 18:15:41.662 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleBlob:download"}" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "[\r][\n]" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << connection: close [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << content-length: 224 [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << server: httpd.js [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-850 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-850 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{36b958e8-4f87-4c37-a700-0fcb83a51ca6}","element-6066-11e4-a52e-4f735466cecf":"{36b958e8-4f87-4c37-a700-0fcb83a51ca6}"}}" [INFO] [exec] 18:15:41.667 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-850: Close connection [INFO] [exec] 18:15:41.668 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.668 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 850][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 851][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.668 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38776<->127.0.0.1:7055 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-851: set socket timeout to 10800000 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36b958e8-4f87-4c37-a700-0fcb83a51ca6%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36b958e8-4f87-4c37-a700-0fcb83a51ca6%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> Host: localhost:7055 [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B36b958e8-4f87-4c37-a700-0fcb83a51ca6%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.669 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 >> "[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "content-length: 132[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "[\r][\n]" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << connection: close [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << content-length: 132 [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << server: httpd.js [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-851 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-851 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Studio test3932315725564315749.txt"}" [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-851: Close connection [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.681 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 851][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 852][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.682 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38778<->127.0.0.1:7055 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-852: set socket timeout to 10800000 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> Content-Length: 143 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> Host: localhost:7055 [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "[\r][\n]" [INFO] [exec] 18:15:41.683 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "[\r][\n]" [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << connection: close [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << content-length: 224 [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << server: httpd.js [INFO] [exec] 18:15:41.687 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-852 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-852 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{02af1fce-e5ca-4b1d-8f37-37f1f09068f5}","element-6066-11e4-a52e-4f735466cecf":"{02af1fce-e5ca-4b1d-8f37-37f1f09068f5}"}}" [INFO] [exec] 18:15:41.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-852: Close connection [INFO] [exec] 18:15:41.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.688 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 852][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 853][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38780<->127.0.0.1:7055 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-853: set socket timeout to 10800000 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B02af1fce-e5ca-4b1d-8f37-37f1f09068f5%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B02af1fce-e5ca-4b1d-8f37-37f1f09068f5%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> Host: localhost:7055 [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B02af1fce-e5ca-4b1d-8f37-37f1f09068f5%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.689 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 >> "[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "[\r][\n]" [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << connection: close [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << content-length: 102 [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << server: httpd.js [INFO] [exec] 18:15:41.701 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-853 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.702 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-853 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hihi"}" [INFO] [exec] 18:15:41.702 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-853: Close connection [INFO] [exec] 18:15:41.702 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.702 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 853][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 854][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38782<->127.0.0.1:7055 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-854: set socket timeout to 10800000 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> Content-Length: 143 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> Host: localhost:7055 [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "[\r][\n]" [INFO] [exec] 18:15:41.703 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "[\r][\n]" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << connection: close [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << content-length: 224 [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << server: httpd.js [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-854 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-854 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0e42a3f2-1ad4-4fc5-9986-2a8dba32cbf6}","element-6066-11e4-a52e-4f735466cecf":"{0e42a3f2-1ad4-4fc5-9986-2a8dba32cbf6}"}}" [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-854: Close connection [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.710 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 854][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 855][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38788<->127.0.0.1:7055 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-855: set socket timeout to 10800000 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0e42a3f2-1ad4-4fc5-9986-2a8dba32cbf6%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0e42a3f2-1ad4-4fc5-9986-2a8dba32cbf6%7D/text HTTP/1.1 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> Host: localhost:7055 [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.711 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.716 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0e42a3f2-1ad4-4fc5-9986-2a8dba32cbf6%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.717 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 >> "[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "[\r][\n]" [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << connection: close [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << content-length: 102 [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << server: httpd.js [INFO] [exec] 18:15:41.738 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-855 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.739 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-855 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hoho"}" [INFO] [exec] 18:15:41.739 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-855: Close connection [INFO] [exec] 18:15:41.739 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.739 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 855][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.740 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 856][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38800<->127.0.0.1:7055 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-856: set socket timeout to 10800000 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> Content-Length: 40 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> Host: localhost:7055 [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.741 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "[\r][\n]" [INFO] [exec] 18:15:41.742 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "[\r][\n]" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << connection: close [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << content-length: 224 [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << server: httpd.js [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-856 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-856 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{77c9247e-6d62-4769-82ee-c682d8d82eba}","element-6066-11e4-a52e-4f735466cecf":"{77c9247e-6d62-4769-82ee-c682d8d82eba}"}}" [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-856: Close connection [INFO] [exec] 18:15:41.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 856][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 857][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38804<->127.0.0.1:7055 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-857: set socket timeout to 10800000 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> Content-Length: 40 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> Host: localhost:7055 [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.749 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "[\r][\n]" [INFO] [exec] 18:15:41.750 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "[\r][\n]" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-857 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{77c9247e-6d62-4769-82ee-c682d8d82eba}","element-6066-11e4-a52e-4f735466cecf":"{77c9247e-6d62-4769-82ee-c682d8d82eba}"}}" [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << connection: close [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << content-length: 224 [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << server: httpd.js [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-857 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-857: Close connection [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.757 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 857][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 858][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.758 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38806<->127.0.0.1:7055 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-858: set socket timeout to 10800000 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> Content-Length: 94 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> Host: localhost:7055 [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "[\r][\n]" [INFO] [exec] 18:15:41.759 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//li[@class='selected']//a/span"}" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "[\r][\n]" [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << connection: close [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << content-length: 224 [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << server: httpd.js [INFO] [exec] 18:15:41.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-858 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-858 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4ad612a2-9e14-4f73-bada-e206bd66fc85}","element-6066-11e4-a52e-4f735466cecf":"{4ad612a2-9e14-4f73-bada-e206bd66fc85}"}}" [INFO] [exec] 18:15:41.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-858: Close connection [INFO] [exec] 18:15:41.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 858][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 859][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38812<->127.0.0.1:7055 [INFO] [exec] 18:15:41.776 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-859: set socket timeout to 10800000 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> Content-Length: 86 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> Host: localhost:7055 [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "[\r][\n]" [INFO] [exec] 18:15:41.777 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "[\r][\n]" [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << connection: close [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << content-length: 224 [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << server: httpd.js [INFO] [exec] 18:15:41.795 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-859 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-859 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}}" [INFO] [exec] 18:15:41.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-859: Close connection [INFO] [exec] 18:15:41.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.796 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 859][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 860][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.797 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38828<->127.0.0.1:7055 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-860: set socket timeout to 10800000 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> Content-Length: 852 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> Host: localhost:7055 [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "Content-Length: 852[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "[\r][\n]" [INFO] [exec] 18:15:41.798 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 >> "{"script":"if (window.ajaxListenerSet === undefined) {window.ajaxListenerSet = true;window.NuxeoTestFaces = function() { var e = {}; e.jsf2AjaxRequestStarted = false; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount = 0; e.increment = function() { e.jsf2AjaxRequestStarted = true; e.jsf2AjaxRequestFinished = false; e.jsf2AjaxRequestActiveCount++; }; e.decrement = function() { e.jsf2AjaxRequestActiveCount--; if (e.jsf2AjaxRequestActiveCount == 0) { e.jsf2AjaxRequestFinished = true; } }; e.finished = function() { return e.jsf2AjaxRequestStarted && e.jsf2AjaxRequestFinished; }; return e}();if (typeof jsf !== 'undefined') { jsf.ajax.addOnEvent(function(e) {if (e.status == 'begin') {window.NuxeoTestFaces.increment();}if (e.status == 'success') {window.NuxeoTestFaces.decrement();}})}}","args":[]}" [INFO] [exec] 18:15:41.815 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "[\r][\n]" [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << connection: close [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << content-length: 99 [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << server: httpd.js [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-860 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.816 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-860 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:41.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-860: Close connection [INFO] [exec] 18:15:41.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.817 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 860][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 861][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38834<->127.0.0.1:7055 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-861: set socket timeout to 10800000 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> Content-Length: 86 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> Host: localhost:7055 [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "[\r][\n]" [INFO] [exec] 18:15:41.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:15:41.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.830 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "[\r][\n]" [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << connection: close [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << content-length: 224 [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << server: httpd.js [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-861 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-861 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}}" [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-861: Close connection [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.831 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 861][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 862][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38838<->127.0.0.1:7055 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-862: set socket timeout to 10800000 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12220277-18e8-45ae-985f-b21e8addc115%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12220277-18e8-45ae-985f-b21e8addc115%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> Cache-Control: no-cache [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> Host: localhost:7055 [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B12220277-18e8-45ae-985f-b21e8addc115%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.832 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 >> "[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "[\r][\n]" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-862 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << connection: close [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << content-length: 102 [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << server: httpd.js [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-862 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-862: Close connection [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.836 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 862][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 863][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38840<->127.0.0.1:7055 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-863: set socket timeout to 10800000 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> Content-Length: 86 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> Host: localhost:7055 [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "[\r][\n]" [INFO] [exec] 18:15:41.837 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "[\r][\n]" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << connection: close [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << content-length: 224 [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << server: httpd.js [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-863 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-863 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}}" [INFO] [exec] 18:15:41.847 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-863: Close connection [INFO] [exec] 18:15:41.848 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.848 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 863][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 864][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.848 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38842<->127.0.0.1:7055 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-864: set socket timeout to 10800000 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> Content-Length: 189 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> Host: localhost:7055 [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "[\r][\n]" [INFO] [exec] 18:15:41.849 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}]}" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "[\r][\n]" [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << connection: close [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << content-length: 99 [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << server: httpd.js [INFO] [exec] 18:15:41.854 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-864 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-864 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:41.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-864: Close connection [INFO] [exec] 18:15:41.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.855 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 864][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 865][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.856 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38844<->127.0.0.1:7055 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-865: set socket timeout to 10800000 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> Content-Length: 86 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> Host: localhost:7055 [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "Content-Length: 86[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.857 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "[\r][\n]" [INFO] [exec] 18:15:41.858 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 >> "{"using":"xpath","value":"//div[@id='nxw_documentTabs_panel']//a/span[text()='Edit']"}" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "[\r][\n]" [INFO] [exec] 18:15:41.870 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-865 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}}" [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << connection: close [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << content-length: 224 [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << server: httpd.js [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-865 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-865: Close connection [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 865][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.872 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.872 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.872 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 866][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38848<->127.0.0.1:7055 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-866: set socket timeout to 10800000 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> Content-Length: 175 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> Host: localhost:7055 [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.873 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "[\r][\n]" [INFO] [exec] 18:15:41.874 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{12220277-18e8-45ae-985f-b21e8addc115}","element-6066-11e4-a52e-4f735466cecf":"{12220277-18e8-45ae-985f-b21e8addc115}"}]}" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "[\r][\n]" [INFO] [exec] 18:15:41.912 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << connection: close [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << content-length: 99 [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << server: httpd.js [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-866 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-866 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-866: Close connection [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.913 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 866][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 867][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38858<->127.0.0.1:7055 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-867: set socket timeout to 10800000 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> Content-Length: 63 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> Host: localhost:7055 [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> Connection: Keep-Alive [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "[\r][\n]" [INFO] [exec] 18:15:41.915 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:41.933 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "connection: close[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "date: Wed, 28 Nov 2018 18:15:41 GMT[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "[\r][\n]" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-867 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << HTTP/1.1 200 OK [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << connection: close [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << content-length: 100 [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << server: httpd.js [INFO] [exec] 18:15:41.935 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-867 << date: Wed, 28 Nov 2018 18:15:41 GMT [INFO] [exec] 18:15:41.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-867: Close connection [INFO] [exec] 18:15:41.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:41.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 867][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.037 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.037 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.037 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.037 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 868][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.037 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38876<->127.0.0.1:7055 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-868: set socket timeout to 10800000 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> Content-Length: 63 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> Host: localhost:7055 [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "[\r][\n]" [INFO] [exec] 18:15:42.038 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "[\r][\n]" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << connection: close [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << content-length: 100 [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << server: httpd.js [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-868 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-868 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-868: Close connection [INFO] [exec] 18:15:42.045 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.046 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 868][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 869][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38882<->127.0.0.1:7055 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-869: set socket timeout to 10800000 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> Content-Length: 63 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> Host: localhost:7055 [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "[\r][\n]" [INFO] [exec] 18:15:42.147 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "[\r][\n]" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << connection: close [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << content-length: 100 [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << server: httpd.js [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-869 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-869 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:42.151 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-869: Close connection [INFO] [exec] 18:15:42.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.152 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 869][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 870][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38886<->127.0.0.1:7055 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-870: set socket timeout to 10800000 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.253 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> Content-Length: 63 [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> Host: localhost:7055 [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "[\r][\n]" [INFO] [exec] 18:15:42.254 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "[\r][\n]" [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << connection: close [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << content-length: 100 [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << server: httpd.js [INFO] [exec] 18:15:42.264 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-870 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-870 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:42.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-870: Close connection [INFO] [exec] 18:15:42.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.265 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 870][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 871][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.367 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38904<->127.0.0.1:7055 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-871: set socket timeout to 10800000 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> Content-Length: 63 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> Host: localhost:7055 [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:42.368 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "[\r][\n]" [INFO] [exec] 18:15:42.369 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:42.379 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "content-length: 100[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "[\r][\n]" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-871 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":false}" [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << connection: close [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << content-length: 100 [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << server: httpd.js [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-871 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-871: Close connection [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.380 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 871][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 872][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.483 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38914<->127.0.0.1:7055 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-872: set socket timeout to 10800000 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> Content-Length: 63 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> Host: localhost:7055 [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.484 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "Content-Length: 63[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "[\r][\n]" [INFO] [exec] 18:15:42.485 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 >> "{"script":"return window.NuxeoTestFaces.finished();","args":[]}" [INFO] [exec] 18:15:42.744 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "[\r][\n]" [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << connection: close [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << content-length: 99 [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << server: httpd.js [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-872 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.745 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-872 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:42.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-872: Close connection [INFO] [exec] 18:15:42.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.746 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 872][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 873][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.747 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38928<->127.0.0.1:7055 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-873: set socket timeout to 10800000 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> Content-Length: 84 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> Host: localhost:7055 [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "[\r][\n]" [INFO] [exec] 18:15:42.748 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 >> "{"using":"id","value":"document_edit:nxw_documentEditButtons_EDIT_CURRENT_DOCUMENT"}" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "[\r][\n]" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << connection: close [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << content-length: 224 [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << server: httpd.js [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-873 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-873 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}","element-6066-11e4-a52e-4f735466cecf":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}"}}" [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-873: Close connection [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.753 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 873][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 874][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38930<->127.0.0.1:7055 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-874: set socket timeout to 10800000 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> Content-Length: 40 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> Host: localhost:7055 [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "[\r][\n]" [INFO] [exec] 18:15:42.755 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "[\r][\n]" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << connection: close [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << content-length: 224 [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << server: httpd.js [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-874 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-874 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{77c9247e-6d62-4769-82ee-c682d8d82eba}","element-6066-11e4-a52e-4f735466cecf":"{77c9247e-6d62-4769-82ee-c682d8d82eba}"}}" [INFO] [exec] 18:15:42.764 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-874: Close connection [INFO] [exec] 18:15:42.765 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.765 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 874][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.765 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 875][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38932<->127.0.0.1:7055 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-875: set socket timeout to 10800000 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> Content-Length: 77 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> Host: localhost:7055 [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "[\r][\n]" [INFO] [exec] 18:15:42.766 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_title"}" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "[\r][\n]" [INFO] [exec] 18:15:42.774 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << connection: close [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << content-length: 224 [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << server: httpd.js [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-875 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-875 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4de6155-b562-4ba4-a703-a7764415d42f}","element-6066-11e4-a52e-4f735466cecf":"{e4de6155-b562-4ba4-a703-a7764415d42f}"}}" [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-875: Close connection [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.775 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 875][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 876][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38934<->127.0.0.1:7055 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-876: set socket timeout to 10800000 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> Host: localhost:7055 [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.776 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.777 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 >> "[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "content-length: 120[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "[\r][\n]" [INFO] [exec] 18:15:42.787 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-876 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My creation title"}" [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << connection: close [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << content-length: 120 [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << server: httpd.js [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-876 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-876: Close connection [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.788 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 876][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 877][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.789 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38936<->127.0.0.1:7055 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-877: set socket timeout to 10800000 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> Content-Length: 84 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> Host: localhost:7055 [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.790 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "[\r][\n]" [INFO] [exec] 18:15:42.791 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleString"}" [INFO] [exec] 18:15:42.800 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "[\r][\n]" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << connection: close [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << content-length: 224 [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << server: httpd.js [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-877 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-877 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{f68a1118-f883-4fa1-a463-02ede07ec414}","element-6066-11e4-a52e-4f735466cecf":"{f68a1118-f883-4fa1-a463-02ede07ec414}"}}" [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-877: Close connection [INFO] [exec] 18:15:42.801 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.802 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 877][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.802 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 878][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38938<->127.0.0.1:7055 [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-878: set socket timeout to 10800000 [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf68a1118-f883-4fa1-a463-02ede07ec414%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.803 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf68a1118-f883-4fa1-a463-02ede07ec414%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> Host: localhost:7055 [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bf68a1118-f883-4fa1-a463-02ede07ec414%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.804 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 >> "[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "content-length: 114[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "[\r][\n]" [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << connection: close [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << content-length: 114 [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << server: httpd.js [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-878 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.811 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-878 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"test string"}" [INFO] [exec] 18:15:42.812 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-878: Close connection [INFO] [exec] 18:15:42.812 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.812 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 878][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 879][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38942<->127.0.0.1:7055 [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-879: set socket timeout to 10800000 [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.813 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> Content-Length: 91 [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> Host: localhost:7055 [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "Content-Length: 91[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "[\r][\n]" [INFO] [exec] 18:15:42.814 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleDateInputDate"}" [INFO] [exec] 18:15:42.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.818 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "[\r][\n]" [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << connection: close [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << content-length: 224 [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << server: httpd.js [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-879 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-879 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{6f6c9932-7302-4a55-a002-fad11c7171cd}","element-6066-11e4-a52e-4f735466cecf":"{6f6c9932-7302-4a55-a002-fad11c7171cd}"}}" [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-879: Close connection [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.819 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 879][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.820 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.820 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.820 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.820 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 880][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.820 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38944<->127.0.0.1:7055 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-880: set socket timeout to 10800000 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6f6c9932-7302-4a55-a002-fad11c7171cd%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6f6c9932-7302-4a55-a002-fad11c7171cd%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> Host: localhost:7055 [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B6f6c9932-7302-4a55-a002-fad11c7171cd%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.821 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 >> "[\r][\n]" [INFO] [exec] 18:15:42.830 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.830 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.830 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.830 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "content-length: 115[\r][\n]" [INFO] [exec] 18:15:42.832 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.832 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.832 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "[\r][\n]" [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << connection: close [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << content-length: 115 [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << server: httpd.js [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-880 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-880 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Oct 11, 2012"}" [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-880: Close connection [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.833 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 880][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 881][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38948<->127.0.0.1:7055 [INFO] [exec] 18:15:42.845 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-881: set socket timeout to 10800000 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> Content-Length: 108 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> Host: localhost:7055 [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "Content-Length: 108[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "[\r][\n]" [INFO] [exec] 18:15:42.846 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_simpleBlob:default_download:download"}" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "[\r][\n]" [INFO] [exec] 18:15:42.851 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << connection: close [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << content-length: 224 [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << server: httpd.js [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-881 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-881 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{bd9febc3-eea3-4738-af93-b18824c64528}","element-6066-11e4-a52e-4f735466cecf":"{bd9febc3-eea3-4738-af93-b18824c64528}"}}" [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-881: Close connection [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.852 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 881][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 882][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38952<->127.0.0.1:7055 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-882: set socket timeout to 10800000 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbd9febc3-eea3-4738-af93-b18824c64528%7D/text HTTP/1.1 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbd9febc3-eea3-4738-af93-b18824c64528%7D/text HTTP/1.1 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> Host: localhost:7055 [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbd9febc3-eea3-4738-af93-b18824c64528%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.853 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 >> "[\r][\n]" [INFO] [exec] 18:15:42.865 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "content-length: 132[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "[\r][\n]" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << connection: close [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << content-length: 132 [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << server: httpd.js [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-882 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-882 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Studio test3932315725564315749.txt"}" [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-882: Close connection [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.866 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 882][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 883][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38958<->127.0.0.1:7055 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-883: set socket timeout to 10800000 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> Content-Length: 94 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> Host: localhost:7055 [INFO] [exec] 18:15:42.867 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "[\r][\n]" [INFO] [exec] 18:15:42.868 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "[\r][\n]" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << connection: close [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << content-length: 224 [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << server: httpd.js [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-883 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-883 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{803caa1d-d2cb-4fbb-b2f1-b68e50809a29}","element-6066-11e4-a52e-4f735466cecf":"{803caa1d-d2cb-4fbb-b2f1-b68e50809a29}"}}" [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-883: Close connection [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.871 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 883][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 884][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38962<->127.0.0.1:7055 [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-884: set socket timeout to 10800000 [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B803caa1d-d2cb-4fbb-b2f1-b68e50809a29%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.872 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B803caa1d-d2cb-4fbb-b2f1-b68e50809a29%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> Host: localhost:7055 [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B803caa1d-d2cb-4fbb-b2f1-b68e50809a29%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.873 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 >> "[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "content-length: 107[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "[\r][\n]" [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << connection: close [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << content-length: 107 [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << server: httpd.js [INFO] [exec] 18:15:42.877 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-884 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.878 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-884 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hihi"}" [INFO] [exec] 18:15:42.878 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-884: Close connection [INFO] [exec] 18:15:42.878 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.878 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 884][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 885][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38966<->127.0.0.1:7055 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-885: set socket timeout to 10800000 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> Content-Length: 94 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> Host: localhost:7055 [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "Content-Length: 94[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "[\r][\n]" [INFO] [exec] 18:15:42.879 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "[\r][\n]" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << connection: close [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << content-length: 224 [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << server: httpd.js [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-885 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-885 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{a5dd2a83-78e1-430d-bb28-8644a988ef51}","element-6066-11e4-a52e-4f735466cecf":"{a5dd2a83-78e1-430d-bb28-8644a988ef51}"}}" [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-885: Close connection [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.896 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 885][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 886][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38968<->127.0.0.1:7055 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-886: set socket timeout to 10800000 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5dd2a83-78e1-430d-bb28-8644a988ef51%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5dd2a83-78e1-430d-bb28-8644a988ef51%7D/attribute/value HTTP/1.1 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> Host: localhost:7055 [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Ba5dd2a83-78e1-430d-bb28-8644a988ef51%7D/attribute/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.897 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 >> "[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "content-length: 107[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "[\r][\n]" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << connection: close [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << content-length: 107 [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << server: httpd.js [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-886 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-886 << "{"name":"getElementAttribute","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hoho"}" [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-886: Close connection [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.901 [Forwarding getElementAttribute on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 886][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.902 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 887][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38970<->127.0.0.1:7055 [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-887: set socket timeout to 10800000 [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.903 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> Content-Length: 40 [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> Host: localhost:7055 [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "[\r][\n]" [INFO] [exec] 18:15:42.904 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "[\r][\n]" [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.907 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << connection: close [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << content-length: 224 [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << server: httpd.js [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-887 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-887 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{77c9247e-6d62-4769-82ee-c682d8d82eba}","element-6066-11e4-a52e-4f735466cecf":"{77c9247e-6d62-4769-82ee-c682d8d82eba}"}}" [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-887: Close connection [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.908 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 887][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 888][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38972<->127.0.0.1:7055 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-888: set socket timeout to 10800000 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> Content-Length: 77 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> Host: localhost:7055 [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "Content-Length: 77[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "[\r][\n]" [INFO] [exec] 18:15:42.909 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 >> "{"using":"id","value":"document_edit:nxl_layout_TestDocument_edit:nxw_title"}" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "[\r][\n]" [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.912 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << connection: close [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << content-length: 224 [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << server: httpd.js [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-888 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-888 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{e4de6155-b562-4ba4-a703-a7764415d42f}","element-6066-11e4-a52e-4f735466cecf":"{e4de6155-b562-4ba4-a703-a7764415d42f}"}}" [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-888: Close connection [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.913 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 888][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.913 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.913 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.913 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 889][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38974<->127.0.0.1:7055 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-889: set socket timeout to 10800000 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> Cache-Control: no-cache [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> Host: localhost:7055 [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.914 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 >> "[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "[\r][\n]" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << connection: close [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << content-length: 102 [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << server: httpd.js [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-889 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-889 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-889: Close connection [INFO] [exec] 18:15:42.918 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.919 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 889][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 890][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.919 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38976<->127.0.0.1:7055 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-890: set socket timeout to 10800000 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> Content-Length: 189 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> Host: localhost:7055 [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "[\r][\n]" [INFO] [exec] 18:15:42.920 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{e4de6155-b562-4ba4-a703-a7764415d42f}","element-6066-11e4-a52e-4f735466cecf":"{e4de6155-b562-4ba4-a703-a7764415d42f}"}]}" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "[\r][\n]" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << connection: close [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << content-length: 99 [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << server: httpd.js [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-890 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-890 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-890: Close connection [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.924 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 890][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 891][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38978<->127.0.0.1:7055 [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-891: set socket timeout to 10800000 [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.925 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> Content-Length: 175 [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> Host: localhost:7055 [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "[\r][\n]" [INFO] [exec] 18:15:42.926 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{e4de6155-b562-4ba4-a703-a7764415d42f}","element-6066-11e4-a52e-4f735466cecf":"{e4de6155-b562-4ba4-a703-a7764415d42f}"}]}" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "connection: close[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "date: Wed, 28 Nov 2018 18:15:42 GMT[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "[\r][\n]" [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << HTTP/1.1 200 OK [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << connection: close [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << content-length: 99 [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << server: httpd.js [INFO] [exec] 18:15:42.936 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-891 << date: Wed, 28 Nov 2018 18:15:42 GMT [INFO] [exec] 18:15:42.937 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-891 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:42.937 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-891: Close connection [INFO] [exec] 18:15:42.937 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:42.937 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 891][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 892][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38982<->127.0.0.1:7055 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-892: set socket timeout to 10800000 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/value HTTP/1.1 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/value HTTP/1.1 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> Content-Length: 104 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> Host: localhost:7055 [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> Connection: Keep-Alive [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Be4de6155-b562-4ba4-a703-a7764415d42f%7D/value HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "Content-Length: 104[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "[\r][\n]" [INFO] [exec] 18:15:42.938 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 >> "{"id":"{e4de6155-b562-4ba4-a703-a7764415d42f}","value":["[0xee][0x80][0x89]a[0xee][0x80][0x80]","[0xee][0x80][0xbd]a[0xee][0x80][0x80]","My edited creation title"]}" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "connection: close[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "content-length: 101[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "date: Wed, 28 Nov 2018 18:15:43 GMT[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "[\r][\n]" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-892 << "{"name":"sendKeysToElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << HTTP/1.1 200 OK [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << connection: close [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << content-length: 101 [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << server: httpd.js [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-892 << date: Wed, 28 Nov 2018 18:15:43 GMT [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-892: Close connection [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:43.050 [Forwarding sendKeysToElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 892][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.051 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:43.051 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:43.051 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.051 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 893][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:43.051 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38994<->127.0.0.1:7055 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-893: set socket timeout to 10800000 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> Content-Length: 84 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> Host: localhost:7055 [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> Connection: Keep-Alive [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:43.052 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:43.053 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "Content-Length: 84[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "[\r][\n]" [INFO] [exec] 18:15:43.058 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 >> "{"using":"id","value":"document_edit:nxw_documentEditButtons_EDIT_CURRENT_DOCUMENT"}" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "connection: close[\r][\n]" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:43.063 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "date: Wed, 28 Nov 2018 18:15:43 GMT[\r][\n]" [INFO] [exec] 18:15:43.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "[\r][\n]" [INFO] [exec] 18:15:43.066 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-893 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}","element-6066-11e4-a52e-4f735466cecf":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}"}}" [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << HTTP/1.1 200 OK [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << connection: close [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << content-length: 224 [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << server: httpd.js [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-893 << date: Wed, 28 Nov 2018 18:15:43 GMT [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-893: Close connection [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:43.067 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 893][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.067 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 894][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38996<->127.0.0.1:7055 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-894: set socket timeout to 10800000 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B938d055c-8c7d-4cd4-92d0-b4c76d609392%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B938d055c-8c7d-4cd4-92d0-b4c76d609392%7D/enabled HTTP/1.1 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> Cache-Control: no-cache [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> Host: localhost:7055 [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> Connection: Keep-Alive [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B938d055c-8c7d-4cd4-92d0-b4c76d609392%7D/enabled HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:43.068 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 >> "[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "connection: close[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "date: Wed, 28 Nov 2018 18:15:43 GMT[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "[\r][\n]" [INFO] [exec] 18:15:43.075 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-894 << "{"name":"isElementEnabled","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":true}" [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << HTTP/1.1 200 OK [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << connection: close [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << content-length: 102 [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << server: httpd.js [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-894 << date: Wed, 28 Nov 2018 18:15:43 GMT [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-894: Close connection [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:43.076 [Forwarding isElementEnabled on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 894][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 895][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:38998<->127.0.0.1:7055 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-895: set socket timeout to 10800000 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> Content-Length: 189 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> Host: localhost:7055 [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> Connection: Keep-Alive [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "Content-Length: 189[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "[\r][\n]" [INFO] [exec] 18:15:43.077 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 >> "{"script":"arguments[0].scrollIntoView(false);","args":[{"ELEMENT":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}","element-6066-11e4-a52e-4f735466cecf":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}"}]}" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "connection: close[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "date: Wed, 28 Nov 2018 18:15:43 GMT[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "[\r][\n]" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-895 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << HTTP/1.1 200 OK [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << connection: close [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << content-length: 99 [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << server: httpd.js [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-895 << date: Wed, 28 Nov 2018 18:15:43 GMT [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-895: Close connection [INFO] [exec] 18:15:43.086 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:43.087 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 895][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 896][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:43.096 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:43.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39000<->127.0.0.1:7055 [INFO] [exec] 18:15:43.097 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-896: set socket timeout to 10800000 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> Content-Length: 175 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> Host: localhost:7055 [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> Connection: Keep-Alive [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "Content-Length: 175[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "[\r][\n]" [INFO] [exec] 18:15:43.099 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 >> "{"script":"arguments[0].click();","args":[{"ELEMENT":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}","element-6066-11e4-a52e-4f735466cecf":"{938d055c-8c7d-4cd4-92d0-b4c76d609392}"}]}" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "connection: close[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "content-length: 99[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "date: Wed, 28 Nov 2018 18:15:43 GMT[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "[\r][\n]" [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << HTTP/1.1 200 OK [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << connection: close [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << content-length: 99 [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << server: httpd.js [INFO] [exec] 18:15:43.168 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-896 << date: Wed, 28 Nov 2018 18:15:43 GMT [INFO] [exec] 18:15:43.199 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-896 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":null}" [INFO] [exec] 18:15:43.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-896: Close connection [INFO] [exec] 18:15:43.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:43.200 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 896][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 897][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39018<->127.0.0.1:7055 [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-897: set socket timeout to 10800000 [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:43.201 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> Content-Length: 40 [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> Host: localhost:7055 [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> Connection: Keep-Alive [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "[\r][\n]" [INFO] [exec] 18:15:43.202 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "[\r][\n]" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << connection: close [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << content-length: 224 [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << server: httpd.js [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-897 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-897 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}","element-6066-11e4-a52e-4f735466cecf":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}"}}" [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-897: Close connection [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.442 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 897][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 898][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39192<->127.0.0.1:7055 [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-898: set socket timeout to 10800000 [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.443 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> Content-Length: 126 [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> Host: localhost:7055 [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "Content-Length: 126[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "[\r][\n]" [INFO] [exec] 18:15:44.444 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_title"}" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "[\r][\n]" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << connection: close [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << content-length: 224 [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << server: httpd.js [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-898 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-898 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{4dc9d894-861f-47e5-b1a9-3cc2980df3a4}","element-6066-11e4-a52e-4f735466cecf":"{4dc9d894-861f-47e5-b1a9-3cc2980df3a4}"}}" [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-898: Close connection [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.447 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 898][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 899][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39194<->127.0.0.1:7055 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-899: set socket timeout to 10800000 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4dc9d894-861f-47e5-b1a9-3cc2980df3a4%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4dc9d894-861f-47e5-b1a9-3cc2980df3a4%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> Host: localhost:7055 [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B4dc9d894-861f-47e5-b1a9-3cc2980df3a4%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.448 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 >> "[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "content-length: 122[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "[\r][\n]" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << connection: close [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << content-length: 122 [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << server: httpd.js [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-899 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-899 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"My edited creation title"}" [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-899: Close connection [INFO] [exec] 18:15:44.460 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.461 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 899][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.461 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 900][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39204<->127.0.0.1:7055 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-900: set socket timeout to 10800000 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> Content-Length: 133 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> Host: localhost:7055 [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "Content-Length: 133[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "[\r][\n]" [INFO] [exec] 18:15:44.462 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleString"}" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "[\r][\n]" [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.469 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << connection: close [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << content-length: 224 [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << server: httpd.js [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-900 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-900 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{0c55210f-263c-4de6-801b-e7608d0dd550}","element-6066-11e4-a52e-4f735466cecf":"{0c55210f-263c-4de6-801b-e7608d0dd550}"}}" [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-900: Close connection [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.470 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 900][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 901][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.471 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39208<->127.0.0.1:7055 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-901: set socket timeout to 10800000 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0c55210f-263c-4de6-801b-e7608d0dd550%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0c55210f-263c-4de6-801b-e7608d0dd550%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> Host: localhost:7055 [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B0c55210f-263c-4de6-801b-e7608d0dd550%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.472 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 >> "[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "content-length: 109[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "[\r][\n]" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << connection: close [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << content-length: 109 [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << server: httpd.js [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-901 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-901 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"test string"}" [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-901: Close connection [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.482 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 901][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 902][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.483 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39210<->127.0.0.1:7055 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-902: set socket timeout to 10800000 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> Content-Length: 131 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> Host: localhost:7055 [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "Content-Length: 131[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "[\r][\n]" [INFO] [exec] 18:15:44.484 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleDate"}" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.489 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "[\r][\n]" [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << connection: close [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << content-length: 224 [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << server: httpd.js [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-902 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-902 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{605c35cf-d397-4a11-a445-1ed17b5d1aca}","element-6066-11e4-a52e-4f735466cecf":"{605c35cf-d397-4a11-a445-1ed17b5d1aca}"}}" [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-902: Close connection [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.490 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 902][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 903][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39212<->127.0.0.1:7055 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-903: set socket timeout to 10800000 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B605c35cf-d397-4a11-a445-1ed17b5d1aca%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B605c35cf-d397-4a11-a445-1ed17b5d1aca%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> Host: localhost:7055 [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B605c35cf-d397-4a11-a445-1ed17b5d1aca%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.491 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.492 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.492 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 >> "[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "content-length: 110[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "[\r][\n]" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << connection: close [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << content-length: 110 [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << server: httpd.js [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-903 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-903 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Oct 11, 2012"}" [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-903: Close connection [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.511 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 903][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 904][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39216<->127.0.0.1:7055 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-904: set socket timeout to 10800000 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> Content-Length: 140 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> Host: localhost:7055 [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "Content-Length: 140[\r][\n]" [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.512 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "[\r][\n]" [INFO] [exec] 18:15:44.513 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_simpleBlob:download"}" [INFO] [exec] 18:15:44.517 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.518 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "[\r][\n]" [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << connection: close [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << content-length: 224 [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << server: httpd.js [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-904 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-904 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{beaca2e0-6dde-4790-96d2-5c5b991d41b8}","element-6066-11e4-a52e-4f735466cecf":"{beaca2e0-6dde-4790-96d2-5c5b991d41b8}"}}" [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-904: Close connection [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.519 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 904][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 905][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39218<->127.0.0.1:7055 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-905: set socket timeout to 10800000 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbeaca2e0-6dde-4790-96d2-5c5b991d41b8%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbeaca2e0-6dde-4790-96d2-5c5b991d41b8%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> Host: localhost:7055 [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.520 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbeaca2e0-6dde-4790-96d2-5c5b991d41b8%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.521 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 >> "[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "content-length: 132[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "[\r][\n]" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << connection: close [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << content-length: 132 [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << server: httpd.js [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-905 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-905 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"Studio test3932315725564315749.txt"}" [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-905: Close connection [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.552 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 905][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.553 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.559 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 906][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39222<->127.0.0.1:7055 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-906: set socket timeout to 10800000 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> Content-Length: 143 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> Host: localhost:7055 [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "[\r][\n]" [INFO] [exec] 18:15:44.560 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:0:nxw_sub0"}" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "[\r][\n]" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << connection: close [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << content-length: 224 [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << server: httpd.js [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-906 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-906 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{27af461e-058b-4b0e-a386-4a4826cba9cc}","element-6066-11e4-a52e-4f735466cecf":"{27af461e-058b-4b0e-a386-4a4826cba9cc}"}}" [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-906: Close connection [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.563 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 906][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.564 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 907][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39224<->127.0.0.1:7055 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-907: set socket timeout to 10800000 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B27af461e-058b-4b0e-a386-4a4826cba9cc%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B27af461e-058b-4b0e-a386-4a4826cba9cc%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> Host: localhost:7055 [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B27af461e-058b-4b0e-a386-4a4826cba9cc%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.565 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 >> "[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "[\r][\n]" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << connection: close [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << content-length: 102 [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << server: httpd.js [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-907 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-907 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hihi"}" [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-907: Close connection [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.578 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 907][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 908][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.579 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39230<->127.0.0.1:7055 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-908: set socket timeout to 10800000 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> Content-Length: 143 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> Host: localhost:7055 [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "Content-Length: 143[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "[\r][\n]" [INFO] [exec] 18:15:44.580 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_view_form:nxl_layout_TestDocument_view:nxw_multiString:1:nxw_sub0"}" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "[\r][\n]" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << connection: close [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << content-length: 224 [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << server: httpd.js [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-908 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-908 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{baaf1b9f-73a3-4b19-b684-632063e035b1}","element-6066-11e4-a52e-4f735466cecf":"{baaf1b9f-73a3-4b19-b684-632063e035b1}"}}" [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-908: Close connection [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.591 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 908][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 909][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.592 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39234<->127.0.0.1:7055 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-909: set socket timeout to 10800000 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbaaf1b9f-73a3-4b19-b684-632063e035b1%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbaaf1b9f-73a3-4b19-b684-632063e035b1%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> Host: localhost:7055 [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7Bbaaf1b9f-73a3-4b19-b684-632063e035b1%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.593 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 >> "[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "content-length: 102[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "[\r][\n]" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << connection: close [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << content-length: 102 [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << server: httpd.js [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-909 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-909 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"hoho"}" [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-909: Close connection [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.607 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 909][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 910][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39238<->127.0.0.1:7055 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-910: set socket timeout to 10800000 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> Content-Length: 40 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> Host: localhost:7055 [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "[\r][\n]" [INFO] [exec] 18:15:44.609 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:44.612 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "[\r][\n]" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << connection: close [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << content-length: 224 [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << server: httpd.js [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-910 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-910 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}","element-6066-11e4-a52e-4f735466cecf":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}"}}" [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-910: Close connection [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.613 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 910][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 911][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.614 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39242<->127.0.0.1:7055 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-911: set socket timeout to 10800000 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> Content-Length: 40 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> Host: localhost:7055 [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "Content-Length: 40[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "[\r][\n]" [INFO] [exec] 18:15:44.615 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 >> "{"using":"class name","value":"content"}" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "[\r][\n]" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << connection: close [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << content-length: 224 [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << server: httpd.js [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-911 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-911 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}","element-6066-11e4-a52e-4f735466cecf":"{56c46d8e-b864-4468-99ff-3fa4bd104c18}"}}" [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-911: Close connection [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.617 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 911][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 912][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39244<->127.0.0.1:7055 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-912: set socket timeout to 10800000 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> Content-Length: 89 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> Host: localhost:7055 [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "Content-Length: 89[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "[\r][\n]" [INFO] [exec] 18:15:44.618 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 >> "{"using":"id","value":"nxl_grid_summary_layout:nxw_summary_current_document_states_form"}" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "[\r][\n]" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << connection: close [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << content-length: 224 [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << server: httpd.js [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-912 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-912 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{732ad928-8b01-44bd-8f0e-a7ab8ee8eb4a}","element-6066-11e4-a52e-4f735466cecf":"{732ad928-8b01-44bd-8f0e-a7ab8ee8eb4a}"}}" [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-912: Close connection [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.621 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 912][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 913][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39246<->127.0.0.1:7055 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-913: set socket timeout to 10800000 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B732ad928-8b01-44bd-8f0e-a7ab8ee8eb4a%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B732ad928-8b01-44bd-8f0e-a7ab8ee8eb4a%7D/text HTTP/1.1 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> Host: localhost:7055 [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element/%7B732ad928-8b01-44bd-8f0e-a7ab8ee8eb4a%7D/text HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.622 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 >> "[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "connection: close[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "content-length: 112[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "date: Wed, 28 Nov 2018 18:15:44 GMT[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "[\r][\n]" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << HTTP/1.1 200 OK [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << connection: close [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << content-length: 112 [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << server: httpd.js [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-913 << date: Wed, 28 Nov 2018 18:15:44 GMT [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-913 << "{"name":"getElementText","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"State\nProject"}" [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-913: Close connection [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:44.650 [Forwarding getElementText on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 913][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 914][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39328<->127.0.0.1:7055 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-914: set socket timeout to 10800000 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> Cache-Control: no-cache [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> Host: localhost:7055 [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> Connection: Keep-Alive [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/screenshot HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:44.901 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 >> "[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "content-length: 156390[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "[\r][\n]" [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << connection: close [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << content-length: 156390 [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << server: httpd.js [INFO] [exec] 18:15:45.025 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-914 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.028 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "{"name":"screenshot","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"iVBORw0KGgoAAAANSUhEUgAAA7AAAAWxCAYAAACvMX5dAAAgAElEQVR4nOzdeVxU9QI2cO/76SW693a79711696WW91CK7NMU1ustMy1xcoyMtOoXDMtcdwX3ABRQMB9AVFRAXFFXFhENpFN2RGQRZF9GxgYF573j3EOM8wMnAPIMPA8n8/3c+XMzDk/fjN5z+NZpgcYhjF6eviW0X3GMAzDMAzDmH56GHsADMOwwLLAMgzDMAzDMGLCAsswnSDGLnfdAcMwDMMwDGP6YYFlGIZhGIZhGIZhTCIssAzDMAzDMAzDMIxJhAWWYRiGYRiGYRiGMYmwwDIMwzAMwzAMwzAmERZYhmEYhmEYhmEYxiTCAsswDMMwDMMwDMOYRFhgGYZhGIZhGIZhGJMICyzDMAzDMEwXT60SKKgErpUC2SVERJ2P2LDAMgzDMAzDdOGU1xp/x5SIqCViwwLLMAzDMAzTRVOrNP5OKRGRGGLDAsswDMMwDNNFU1Bp/J1SIiIxxKZDC2yPKW1TXC1t3W0dmzr/HROsxWLseUnrthh7Xmcd7TUnzY27vdbDMAzDMIxphte8EpGpEBuTKrA9pgDxeeLX3daxqdO0fP53TDAsvhBXYi2+0C2vplJgWWIZhmEYxrRj7B1SIiKxxMbkCmyPKYBdgLh1t3Vs6ugroE2LqL6IeV1nL7A9pgC37kibS4ZhGIZhOkeMvUNKRCSW2Jhkge0xBZi4q+V1t3Vs6jRXRA2VWLGvMYUC22NK86dvMwzDMAzTOWPsHVIiIrHExmQLbI8pgMWS5tfd1rGp01IZbVpipTzfVApsjylARKa0OWUYhmEYxrgx9g4pEZFYYmP0AlurbNvrxTzW1nUDhq9lbVpKW3pO02tn2zrutvxOzaW2/v6OjWEYhmGY+x9j75ASEYklNiywEl7//Kchoo6uGvL8pyGt2m5rwwLLMExH5U9/+hN69OghYBimc8TYO6RE1LXtO30ZYUnFyC4BMosasNU3Ekl5da1al9iwwEp8/fiF8a0qr98siG/TdlsTFlhV5PJamJlboKS0XGu5zcqNsPpJJvx8584drN+wHa+8+jH+9Xh/PPe/9/DbHBuUV1QBAHJyrsPM3AIfDZugs43Pv5gCM3MLAEBFZRXMzC3wj3++pqO4uFT0uF9/YzSeeuZt4ecVNs4wM7dAvzc/EZZNmjwXZuYWKCoqQX29EouXrEfPlz7EXx5+GU8+NQiTJs9FXt4NrfGrPfhQT/zzsb746OMJSE/PBgBcv34TZuYWmDJ1obCNzVv2wczcAgMHjUVZeSUAwO/IafR78xM8/Ehv/OfJgfhq3HRcu5YPAMjMzNHazp//+hKef+F9uHv4aM318y+8DzNzC3j7+Ov87krlLaywcYZFr6F4+JHeeLn3MDis347bt+/o3YampKQM0XOsTuiFaLz3/jf4xz9fw78e748vx01Ddrbqludi38/6eiX+/Z8B+GrcdK11q1//3+fexbPPD8azzw/Gf54ciI9HTERu7g3hebdv34HD+u149bUR+Pd/BuDFnkOwarUr7t69C0D859gYmTp1qlZ57dGjB6ZNm2bUMTEMo4qxd26JqOtKyJbjhwVb8NPSHYhIKcU6j3OwtHbF7uMxrVqf2LDAtuL1tu5Zksrr2t2GLx7Vt922ao856Y4F9pcpC/De+98IBaisvBK/zlqG1/qOQk2NAjk51/HXv72CZ559B/n5BcLrikvK8Nz/3tMpsBWVVW0a929zbGBmboGrV3MAAO+8+5VQPNXF6cWeQ9C332gAwHcTZsPM3AKffPYTNjjuwKzfluOvf3sF/33uXRQXlzYW8I8nwGOPL3a7+8B63lqYmVvg089/BqBbYHfuOoQHH+qJdwePE36fvLwbeOgvL+Gtt7/A9h0HsNZ2Ex5+pDfeHPAZgMZyOXzkD/DY4wvnjbvx1DNvw/zPvYSifPTYWaFwDhn6rc7vPv7bX2FmboHvJsyG88bdGP3JjzAzt4Bsvp3ebWiSOu+1tQo89ng/HD12Fnfv3kVdXT2WLN2AN/qPASD+/dy77wi++GoqHnu8n1DmDb1eqbyF7yf+jsk/WgvLJv9ojVFjfhRK7Y0bhXj/g28wT2YLoHMX2AcffFCnwJqZmYl+/VzrNXj0X29g4KCx6PXyR5K23dDQgGHDv0ddXb3UYd+3TJ+xBPbrthp7GAwDwPg7uETUtZ2JzsPE+Zvx/fzNsLR2hd3uM8gqbmjVusSGBbaVrz92vkhUeT16vlDydllg2zdidvzT07Pxt7+/ioKCIq3nNDQ04K23v4CLiwdycq7j4Ud6Y671Gjis3y48x9XVA3Ot17R7gfU7chpm5hbw2OOLktJymP+5F0aNURW5AwePo6CgCGbmFpjzxyqER8TCzNwC31rO0lrHHs/DMDO3wLLlTkKBnTJ1IeTyWlRWViMyKg7mf+6FkaMnA9AusB57fPHgQz0xZOi3qK6uEdaZmJgOM3MLTPh+DgoLVX/bHDx0AitXuUCpvCWUy1mzVwivcXTaCTNzC+z3OgYAGDl6Mh57vB+mTV8MM3MLxCckC8+9fDkVZuYWmPjDH8Kyu3fvYv4Ce+zxPAygscBOmboQJaXlAvXRcikpK6/Ew4/0RkbGNWGZQlEHjz2+aGhoEP1+vvf+N/DY44sfreZhrvUaYbm+15dXVGHUmB+FOUpLy8LDj/QWjnCrk5WVC68DqjnrzAU2ISFBp8AmJCSIfv0/H+uLlJSrqKurF458i83t23dgZm7RKQpsZmYORo35EX//f6+xwDKdJsbeuSWirm/VNn9YWrtiwvxNiE6vaPV6xIYFtpWvLyqrF1Vgi8qa/wVZYO9/1Dv+j/7rDTz2eD/Bw4/0Fnb893geFo64Nc0KG2d8N2G2UGDj4pO0TuN9592vEBefpFNgm25vxKhJksZdVl6JBx/qiSlTF2K/1zGYmVsg6mI8Hnu8H36ZsgCHvE/CzNwCx48HwsXFA2bmFkLZUae8QjWW0Z/8qHMKsfpo7qC3xiIxMR1AY4Ht+dKHMP9zL5iZW2Cdwzadsf06a5mwjj6vj8Rc6zXIybkOoLFc/vzLAhQWliA5OQPvDh4HM3MLhIXHIDMzBw8+1BMzf10mlOGff1kgrHvnrkMwM7fAbncfne2qY+gUYqlH7zS3+eRTgzD4va9hPW8t/P2DhVN3xbyfV66k4ZF/9EFVlRxBQRF47PF+kMtrtV7/5NNv4T9PDsTf/99reLHnEMyT2aKqSg4A2O91DG+9/UWzYxTzOTZmNE8jnj59essvuJexX06F+Z97YeCgsXBy3iW8h1EX4zFg4Od46+0v8GLPISguKcNX46bjzQGfYcDAz/HbHBsAqjMnzMwt8M67X+Hs2QsYOGgsJk2eixGjJqH/gE8ReiFa2Nay5U546+0v0LffaLz0yjAEBKhuqhcTm4gBAz/HxB/+wPCRP+Ctt7+A14FjGPf1DLw54DNMm75YWMfBQycw6K2xGDDwc3z08QRcvpwqPDZPZos9nocxa/YKFlim06Q1O5ErthyHpbWrQQHRuW3e4c0qbsC+05dxtfCOsGyCzE1rOz8s2IK56w/iRESW0XfQO4q+eTGGwNjrsLR2xcptJ4Vlltau+HHxNuHnsKRizLHzwvfzN2Pmqj3ILLqr85z22C51bpu9w2Fp7Yp5G7wxQeaG6as8EJ9V3ap1iQ0LbCten5FXI+kU4oy8WknbZYFt34g5crXH8zAGvTVW7+sXLLTXKrAA8FrfUUhKykBqaiY+HjERJaXl7X4EFgD6D/gUvfsMx6TJc/HkU4PQ0NCA8d/+iv+9+AF+m2ODh/7yEiorq+HkvEtvgVWPa9SYxgL75bhpOHEiEL37DMeTT7+FSzFXhOerC6yZuQU+G/sL+vYbjYcf6a33utKMjGtw3rgbX3w1VbgWtqS0XG+5fPChnsJRSfXR6tOnQ1FSWo5+b36Cv/39VeH92bbdC2bmFti565DBeVFv48tx0xAYGC6IiIxr9VzfunUb" [INFO] [exec] 18:15:45.033 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.034 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "xBVYffOiSeq4xMxXWGKx6uf1B4WSr777c1sKbEtzIna7SXl1wueGujax6ZIFFgDqbt3fAislnaHAAsC2UBZYhmEYhulOaesOpb4Ce7XwDqav8hDKibpArd5+CtklwJlLefhunit+XroTm30i4LAnUOe01zl2XveuwzyAoxe070I8x84Lv9sfwFQbd+GUU83vgV2x5bhwBLXxpkRuOBOdJzxn6aajQomd7+gDS2vVV/Gorxv9Y90BWFq7wnr9IazefgqTFm1tU4FtaU6yS8QVWH3zoknquMTOl/orcVZsOQHXgxeEI7RtKbBi5qQ126WuS2w6tMAyDMMwDMMwHZe27lAa+hqd6PQKLN90DD8s2IKflu6Ag0cg0m40HjU8Hp6JuQ4H8cOCLfh52U6s2RGgdROnoxcyMGX5LkxevE24W666wKr9sGALZI7e8I+8prXt9Ju3sdknAtNWuuP7e18LExCdq/WcpLw62O0+g8mLt2Hy4m1Y5nYMURpF60JiEebYeWHi/M1Y4nZUOCrZ2gIrZk7EFFh986KpNeMSM18J2TVY5nYME+dvxmz7/fC9d0p1WwqsmDlpzXap6xIbFliGYRiGYZguGmPvkBIRiSU2LLAMwzAMwzBdNMbeISUiEktsWGAZhmEYhmG6aIy9Q0pEJJbYsMAyDMMwDMN00Rh7h5SISCyxYYFlGIZhGIbpojH2DikRkVhiwwLLMAzDMAzTRWPsHVIiIrHEhgWWYRiGYRimi8bYO6RERGKJDQsswzAMwzBMF42xd0iJiMQSGxZYhmEYhmGYLhpj75ASEYklNiywDMMwDMMwXTTG3iElIhJLbFhgGYZhGIZhumiMvUNKRCSW2LDAMgzDMAzDdNEYe4eUiEgssWGBZRiGYRiG6aIx9g4pEZFYYsMCyzAMwzAM00VzrdT4O6VERGKIDQsswzAMwzBMF01BpfF3SomIxBAbFliGYRiGYZgumlql8XdKiYjEEJsePfsMwou93ySiTu5CRCQiL8bgUmwCYhMSkZCYjMuJKbiSlEpERGRQWk6p0XdMiYhaIubvs4ysHPTo9frb6NlnEBF1cnEJV3AlKRUp6VeRfjUbV7NzkXktD1k5+URERM3LL0FWYT2yixuMvpNKRKSPmL/L8gsK0eOVfu+BiDq/vBs3cbOoFCXlVSivqkFVTR2qa+shVyiJiIiIiLoFFlgiE8ECS0RERETdHQsskYlggSUiIiKi7o4FlshEsMASERERUXfHAktkIlhgiYiIiKi7Y4ElMhEssERERETU3bHAEpkIFlgiIiIi6u5YYIlMBAssEREREXV3LLBEJoIFloiIiIi6OxZYIhPBAktERERE3R0LLJGJYIElIiIiou6OBZbIRLDAEhEREVF3xwJLZCJYYImIiIiou2OBJTIRLLBERERE1N2xwBKZCBZYIiIiIuruWGCJTAQLLBERERF1dyywRCaCBZaIiIiIujsWWCITwQJLRERERN0dCyyRiWCBJSIiIqLujgWWyESwwBIRERFRd8cCS2QiWGCJiIiIqLtjgSUyESywRERERNTdSS6wL/f/EI9+th8PTC5BjykgIgkemFyCRz/bh5f7f8gCS0REREQkkeQC++hne41eAohM3aOf7WWBJSIiIiKSSHKBfeDHUqPv/BOZugcml7DAGsn1giLIZDLBggULYGtnh+DzFzp0HHnXb0Imk+H4SX+jzwkRERGRqZBcYI2940/UVXT1AhsVFdWiltYRm3AF0bHxesUmXGnVuNQF1m3TZoSFRyIoJBROTs6QyWQIDQvvsPkprajCuaAQpGVktnld7TlPW7dtQ1h4pPDzpdh4yGQyxF9JEpadCwrB3n37Ra8zJS0DzhtdjP6ZvF8uJ6bAyckZi5cswYoVNtjvdQAl5ZWQK5SolCuwdds2SesLCgnFwUM+kudtx85dWLxkCRYvWQKZTIbFixdj8ZIlcHbeKGn7hsbMz4Yu9T9EuXvs0VpeXVuP1atXY9PmLe2+TX2fj7Z8zjpinjTH117vuaF1ai6/kpR6X94DIjIuFlgiI2GBbbnApqZn6i1ll+ISkJreuuKnLrBeBw8Jy0rKK7Fs2XLY2dsLy5JS0uHsvBGLFi2CrZ0dzgYGo7q2HleSUiGTyeDt4wtbOzssW7Ych/2O4LDfESxfvgKrVq1C3L3SWF1bD78jR7FihQ0WLlwIWzs7XIqNh1yhfQQ2J+8GZDIZDh7ygbPzRixesgTbtm0XSlBHztPZwGDs9zog/Ox18BC2bdsObx9fYdnOXbsRefGS6HWaeklpTllFNZYsXYorSamorq1HaUUV9njuxb79XpArlCivlGPxkiWS1qkuFhXVtbhRWNKqcclkMtwsLmvVaw2NmZ8NXXnXb2LZsuWwsbFBWUW1sDwxOQ02Njb3tcBqfj7a8jnriHnSHF9bPtdi1qm5nAWWqGtigW2FB2cAFkuBV22A5xYB/2eq8cdEpqerF9j2UFJehcuJKTrF7EpSKkrKq1q1Tn0FVq5QYtPmLZDJZKiUK5B/oxCLFy/Ghg2OuBQbDx/fw5DJZDgbGCwUWBdXN+Rdv4kdO3dBJpPhkLcv8q7fxMqVK7FhgyPkCiUyr+XCwWE9/E+dRmr6Vdja2WGdgwPkCv0Fdq2tLTKv5eJsYDBkMhkCg893+Dxl5+Zjra0t5ApVAV+zZg2ycvKwZu1aYdny5StQVFoOuUKJwODzWOfggPXrN8BjjyeKSsuRlJKOjS6uWL9+Aza6uGqVlEux8bBftw75BUUoKa/E9u074OjoBEdHJ5wLCoFcoSo1Tk7O2LXbHbt2u2Pbtu24WVyG6tp6HPY7AmfnjbBftw4bNjgiJ+8G5ArVkT/7deuwzsEBe/ftR0V1LeQKJcLCIzhsLLsAACAASURBVIX179rtjpvFZQa32xo3i8uwePFirR3ym8VliI2/DLlCiX37vTB//ny4uLrp7ExrFogT/qdga2cH540u2O3uofcIrL65NjSupgVWyjxojrm7fTakvv9512/CxsYG+/Z7ITzyorDc6+Ah+B72E97v/QcO4vSZc8LjfkePIeD0WZ31GRpTS5+Ppu+ZlPU0HYO++Wr6vhnahqH3QXN8Yj7XKWkZcHXbBI89nti0eTNcXN2QX1CkNU5D62zuv7n2eM+JyPhYYCU6cAkokQMTdwMfrAcW+AHltcDsQ8YfG5mWrl5g2+MIrFyhRH5BIeKvJAmlLP5KEq7fLGr1uAwX2M2QyWSoqK7FmXNBkMlkSExOEx5fs2YNHB2dhAKrvmb2hP8pyGQyZOXkQa5Qwm3TZqxevVp4Xd71mwgKCcU+rwNYtmw5Vq5cKSxvWmD9jh7TeUzs79We87Rq1SrcKCxBRtY1uG3aDLlCCQeH9biWex0ZWdeEHcUrSalY5+AgHCk+duIk9njuRVJKOhYtWoT8giJUyhXCzmVMXAIcHNajoKgUcoUSoWHh8Dqgeh9KyivhsccTVTV1SEnLwOLFi3H9ZjHkClXR89jjiavZOdixcxeqauogVyjhd+QofA/7ITk1HWttbVFcVgG5QlUWwiOikH41CxtdXFFeVQO5QokLYRHY7e5hcLut/UwFhYRixQobbN6yBSf8T2mdFt7c0SB1gY1LuIINGxxRXilHRXUtXFzddAqKobk2NCbNAit1Hpo7mtfVPxtS33t1gU1ITMb27TsgV6iOBq5zcEBs/GXh/U6/miWc4VFVU4dVq1bplCdDYxLz+dB8z6SuR3MMhuar6ftmaBuG3gfN8Yn5XKvfZ/Xn4cix4zjsd0RrrIbWaei/ufZ6z4nI+FhgRfrTVOB6BTDSRf/ja04BuyOMP04yHSyw4gpsdW09rmbnCsUs81pem35vfQW2Uq7A8uUrhCNJ6iOgmgV29erVWgX2QngE5AolTp4KgEwmQ971m5ArVEdyV61aBblCdRrhwoULsWu3O8IjL8LF1U14TF+BPXkqQGuMUgpse87TPq8DiLx4CacCzuDM2UDIFUocOXoMZwODcTYwGCf8T0GuUOLo8RM4FXBGeN2NwhIsW7YcSSnpwlFouUK1c7l8+QosXLgQZwODheU5eTewcuVKbN++A4HB54Wd1ZS0DGzavFnr" [INFO] [exec] 18:15:45.034 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.034 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.035 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.035 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.035 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.035 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "PnwYJpPJadt6nhLbVxv6MtC7ENtWy65duwbAvXHX6XTo6urCjh07EBsbi/j4eKSmpiI7O9vujsbd547Uxgvo3ynEfbWr589SX2PQV4CtrKxEWFgYqqur3e7LQO9C3Ne88LTfzn4/aTQat+ZVX2PQ15gC1hXZhIQEREZGYuvWrcjOzrYLsN4rOj09AAAgAElEQVRsq20eHzlyBGvWrMHq1auRl5dnd3aRuz9vrtrizveoZ4B9EL/biRxhgHXA3QALWEPs2AmBWJGUgvFBIRgfFIIVSSkYOyFwUMIrwABLA+frAdaXfX3wMAJkcqxKSHb94m6kcvAglXb6Eo65Z3xhvGyf3/ugbl4lBf0ZA+o/X5s/NLgYYB3wJMACEE8RHicLFm/Y1Ndpw0TDDQOs9Fy5WoWt23Zi2sw5CJDJUXXNsw+jl8rBg1Ta6Us45p6R8njp9Xo0NjYiNTVV/Eghd0m5390NZAyo/3xl/tDQYIB1wNMASyR1DLDSU3KyFEHBoZgx+yW3PzqnO6kcPEilnb6EY+4ZKY/X3bt3ERkZidTUVHR1dXn2Xgn3u7uBjAH1n6/MHxoaDLAOMMCSv2GA9T9SOXiQSjt9CcfcM/46Xv7ab/IOzh8aCAZYBxhgyd8wwPofqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDLBExwPohqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDLBExwPohqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDLBExwPohqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDLBExwPohqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDLBExwPohqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDrBc0t7YCAMbJgjFOFmz3GJEUMMD6H6kcPEilnb6EY+4Zfx0vf+03eQfnDw0EA+wAZRzIwdgJgViRlILxQSEYHxSCFUkpGDshEBkHcoa6eURuYYD1P1I5eJBKO30Jx9wz/jpe/tpv8g7OHxoIBtgByDiQgzlvzMW8+Qt6PTdv/gLMeWMuQyxJAgOs/5HKwYNU2ulLOOae8dfx8td+k3dw/tBAMMB2Mzrzfj2Zdb9GZ/Z+bXNrK8ZOCHQYXm3mzV+AsRMCHZ5OPKFYjUqFCQCgMVnwLweU+PutTvH53x1X4a7e7LLNu+sNCLusc6N3RM4xwPofqRw8SKWdvoRj7hl/HS9/7Td5B+cPDQQDbA/dg6uz8GqzIinF5facvSb+uh5rbloDa3ZjF2aVaxBSpgEAtBoseCJP5VZ7GWDJGxhg/Y9UDh6k0k5fwjH3jL+Ol7/2m7yD84cGggHWAdsK7Ogs568ZJwvG+KAQl9saHxQi3tipuwrBhJnl1sD63jkdStqMGHVcBYMZyGjowt8u6aA3WfBChRaTSzX40wk1DjcZAQDbbxvwPyfUGFekxvvndQi7rENzpwXPFKpR1GrEpQ4TnitWI7RMgymlGii6LNhdb8CzRWp8eEGHGeUaZN7tAgAIXRbMKtdgZrkGzxSqsbXOAADQmSx4sUKL4FLr46XtRhjMwOtntQgt00BWokZJm7U9jvZH0sIA63+kcvAglXb6Eo65Z/x1vPy13+QdnD80EAywTjzZR3gFBh5gzRZg1HHrKuuT+SqYLMA7lVrktRjx4QUdjrcYsey6HsuvW1dp2w0W/OJIB0wWa4CddsoafnfXG/DaGS3+q1CN04L1lORl1/UIv6yH3mRBXosRt3Vm7K434KXTWgCA3mTBb45at3VWYcKhJmuYva424w8F1jYlVXci+qoeAHBFZcKmWgPW3uzEgst6sT2P3Wu/o/2RtDDAEvUPD8JoOOK8JCJfxgA7AAM5hRgApp/S4Ot7pw8DwP6GLiyu0uOZQjU6zcArZ7QoaDWKrx9ToMIdnRnbbxsQfi9I7q434OGDHRidp0LFvQDbYbTg44s6PJmvgrxUg1qtNcDawjAAPJGnQkunBXVaM16o0GJmuQYvn9aKpy7/9bwOWfdWaW3ertRibIEKU8s0mFqmweN5KqiNFof7I2lhgCXqHwYFGo44L4nIlzHA9tNAb+IEABtvGTCuSI3N907bVRktGH9Cjcml1kAbd02PlTfur8D+9HAHDGbrCmzElfsBNuyyDhc7THjsuAo6kwU7bxtw9t4NopZf70TEFT121xswo/z+NbaPHOmA2QLMO69D+jfW/ee1GPH4vQC7rqYTMVXWfdzUmPFWpRaJ1Z2Iu2Z9TG+yILZKDwvgcH8kLQywRP3DoEDDEeclEfkyBtgBGOjH6NRozBixX2F3t+HxJ9RIvndzJ43JgtkVGkwu1eDZIjWyG60roo4CLAAsrtJj3nlrmH2mUI0ppRoEl2pwU2Ndgf1DgQohZdZtHW22ruweazbiqXwVZpVr8MoZLX55L9h2moGXT2sRUqbBn0vUOKswQWey4OXT1mtynym8H7wd7Y+khQGWqH8YFGg44rwkIl/GADtAGQdyMHZCIFYkpWB8UAjGB4VgRVIKxk4IHFafAcu7FVNfGGCJ+odBgYYjzksi8mUMsF5gO0V4nCxYvGGTs9OGhwoDLPWFAZaofxgUaDjivCQiX8YAS0QMsET9xKBAwxHnJRH5MgZYImKAJeonBgUajjgviciXMcASEQMsUT8xKNBwxHlJRL6MAZaIGGCJ+olBgYYjzksi8mUMsETEAEvUTwwKNBxxXhKRL2OAlQiTyQStVouOjg4oFAoIgsAaBqVQKNDR0QGtVguTyTTU06TfGGCJ+odBgYYjzksi8mUMsEPA04/d0Wq1Qx7UWO6VVqsdlDnkbQywRP3DoEDDEeclEfkyBthBlnEgB2MnBGJFUgrGB4VgfFAIViSlYOyEQGQcyOn1epVKNeShjOVZqVSqIZhZA8MAS9Q/DAo0HHFeEpEvY4AdRBkHcjDnjbmYN39Br+fmzV+AOW/MtQuxXHmVbkltJZYBlqh/GBRoOOK8JCJfxgA7SJpbWzF2QqDD8Gozb/4CjJ0QiObWVphMpl6hKCwsDH/84x8xZswYTJgwAadOnYIgCLh9+zbS0tLcDlfV1dUYPXo0BEHA1q1b8fnnn7v1vpdffhmjR4/Gj370I/zgBz/A6NGjERwc7PZ+nbXzv//7v1FYWAhBEHDnzh089NBDSExMFJ//7W9/i6qqKpfbT0tLw0cffTTk4dVWUromlgGWqH8YFGg44rwkIl/GADuIViSluP2anquvBQUFePrpp9HW1gZBEJCRkYFnn30WgiCgqKgIU6ZM6VeA7U/FxcUhLCzM4/c5a2dUVBSWLVsGQRCwa9cuhIaGYtKkSWJbf/e737m1/eEWYKW0CssA6zmDwSCZ08Wl1FapGeqgIKXvrZTaKnVDPS+JiB4kBthBMk4WjPFBIS5fNz4oBONkwejo6LALQ1VVVXjkkUeQnp6OmpoaCIJ1RVMQBLz22mv48Y9/jNTUVGzcuFEMl92D6jfffIOJEyciKCgIs2bNEh+3hb7GxkZMmzYNgYGBePbZZ7Fv3z63AmxTUxNeeuklBAcH409/+hMOHToEQRBw8uRJjB8/HsHBwQgKCkJtba1dO7tvLy8vD1OnToUgCHjjjTdw6NAhjBw5Ek1NTdi6dSs++OADp+3buHEjnnnmGYwdOxZvvvkmPvroI1y/fh1jxoxBbm6uw3akpaXh6aefxty5cxESEoLt27dDEATcunULoaGhmDp1KsaMGYMNGzZAEATcvXsX06dPx8SJEzFmzBgcOXLEab+7V0dHxyDMLO/w5QC7detWhIWFOS2j0divMUtOTsbVq1fFr8PCwnD9+vV+betB82ZblUolwsLCoNFo+vV+QbCeTaLT6cTH7ty5g23btiE2NhYRERFISEjA0aNH0dXV5fZ2H9T32RV3gwLn4fCeh0uWLMGZM2d6vS47Oxvp6ekArPekCAsLcxrC9+3bh6ysLKf7dPW8NzHAEpEvY4AdJJ4GWEcflVNUVIQ5c+bgpz/9KZ544gns37+/18qmswC7ePFiLF68GIIgIDc3t1eAXbRoEaKjoyEIAmpqavCzn/0Mra2tLgPs8uXL8fHHH4vve/TRRyEIAhYtWoRPPvkEjY2NyMrKwqVL" [INFO] [exec] 18:15:45.036 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "l5yuwLa1tWHkyJEQBAGPP/44Wltb8dprryErKwtz585FZmam0/Zt3LhR3GZaWhpefPFF/PGPf0ReXp7TdqSlpWHmzJkQBAGNjY345S9/idbWVhQUFGDv3r0QBAGnT5/Gk08+2au/ZWVlSE5Odtrv7qVQSOcAwpcDrFarhVKphFKpxOHDh5GYmCh+rVQq+z1mcXFxkgkO3myrt4PDtWvXEBERgYyMDNy+fRtKpRJXr15FcnIy1qxZ43aIfVDfZ1fcDQqch8N7HroTYI1GIy5evOj0jw0MsEREg4MBdhB5cgpxzwBbVlaGyspK8eujR4/i+9//PhobG50G2Bs3bohBdc6cOcjMzBRDW88AO3v2bGRnZ4vb//3vf48rV664DLCvvvoqnnrqKcjlcsjlcowaNQr19fWoq6vDe++9h8cffxwymQznz5/v81TnKVOmYM+ePQgNDYUgCNi2bRvCw8MxZswYNDY2Om3fxo0b8cknn4h9+Y//+A889thjYoB11I60tDQxDAuCgN/97ne4ceMGLl68iGnTpmHq1KmYNWuWeOryW2+9hR07dti111m/GWCHX4DtrqCgAMnJyeLXLS0tSE9PR2xsLFasWIGioiJYLBbx+SNHjiAuLg6xsbFYv349ampqAECcn7GxsThx4gQA1wfjly9fxrp16xAbG4uoqChs3rxZPPjOyMjA9u3b7V6/ZcsW5OXlAQDq6+vxxRdfIDo6GsuXL8fx48dhNpsBOF7R7H6g7O222oJDXl4eli1bhri4OOTm5tod1Pc1rt3bazKZEBcXh6NHj/ZqQ2dnJ5YtWyY+p1QqERERgZKSEqSkpCAuLg5bt26167dNz+9zX+OnVCoRHh6OY8eOYePGjUhMTERWVpbbK6L9CQqch8NrHgL9W4G9efMmkpOTERkZifT0dGzZssUuoLp6vq/2eTLfHWGAJSJfxgA7SDy9iVPPU4g3btyICRMmoKGhQTyl+Ec/+hGamppQXFwsBsMtW7bgtddegyAIyMzMFINqdHS0GNqOHTvWK8BGRkYiNjZWXFH88Y9/jKamJpcBdunSpYiMjBSD8YIFC9De3o5NmzahoKBA3Pf8+fPt2tmzVq9ejbFjx2LdunXi6dHjxo1DYGAgBEFw2r6NGzdi/vz5dn0pKSnBo48+irt37zpsR1paGkJCQsRV6p///Odoa2vD22+/jZSUFAiCgKysLIwaNQqCIGDlypVif8+ePYtXXnnFab95CrF0AqzBYEB8fDwOHToEo9GItrY2JCQkoLS0FABQXV2N+Ph4qNVqWCwW5OfnIzExUdyWJ6tJSqUSCxcuRFVVFQDrgfDq1atx7NgxAEBdXR0iIiLEg1ONRoOFCxeK8ygqKgqFhYUwmUxobW1FYmIijhw5AsB1cPB2W23BYcuWLdDpdBAEAQkJCeLzrsa1e3vr6uoQFhbm9Gfl6NGj4pjb9puZmQmLxQKDwYDExETk5+f3el/377Or8bNtNyMjAxaLBUajEV988QUOHTrksE09DTTAch4O/TwErAE2PDwcERERdhUeHu4wwNrGo7y8HGazGVVVVQgPDxf76+p5V+3zZL47wgBLRL6MAXYQefIxOj1v4tTe3o7PPvsMjzzyCEaNGoUnn3wSGRkZEAQBtbW1GDlyJGJiYlBXV4dnn30W48ePx/vvv4+nnnoKgmC9VnX69OkIDAzEK6+80ivA3rlzB88//zwCAwPx9NNPY9euXQ6DZs8Ae/fuXcyaNQuBgYEYM2aMGEBLSkowZswYBAUFYeLEiTh79qxdO3tus7KyEiNGjLC72/C4ceMQHx8PQRCcts9RgBUEAeHh4Xj77bcdtiMtLQ1PPvkkJk2ahKefflo8FdsW+ENDQzF79mz84he/QFtbGxobGzFr1ixMmjQJ48ePR0FBgdN+dy/exGl4B9gLFy5gyZIlditdZ86cwerVqwFYr8uMiIjA8ePHcffuXbvXAZ4djNsO+AHrgWtDQwM2bdqEjIwM8TWrVq1CRUUFAKCkpASbNm0S/909sADAxYsXsWTJEgDeDw6u2mo7sLa9xjZuq1atAuB6XLu399KlSwgLC+s1tjYVFRWIjo62229TU5P4/P79+7F3795e7+v+fXY1frbtdj9j4vLly4iLi3PYpp4GGmA5D4d+HgLWAJufn4+Wlha72rNnj8MAW1ZWJm7LZtu2bWJ/XT3vqn2ezHdHGGCJyJcxwA6yjAM5GDshECuSUjA+KATjg0KwIikFYycE2n0GrKOP0WF5pwbrbsX8GJ3hHWALCwsRHh4unp0QHR2NRYsWISYmRnz9lStXkJqaisjISCxduhTFxcXic54cjFssFhw/fhzx8fGIi4tDeno6kpKSsG/fPvE1+fn5YlhISUkRT2c8fPgwNm/ebLe9+vp68cY/joLD3r17+x0cXLXVdmBtO3UUAGpqahAZGenWuHZvr20Ftr293WFbDh8+jISEBLv9dr+BTlZWFr766qte7+v+fXY1fo76U1tbi/DwcIdt6mmgAZbzcOjnIeD5KcRHjx4VH7fJzc0V++vqeVft82S+O8IAS0S+jAF2CDTf+4vxOFkwxsmC7R7rrucqLEs6AVZKq6+AfwbYyspKcbXGxnYqImC9Dv3OnTsA7t+8ZcGCBWhoaAAAxMfHu30wfu7cOcTGxtqtFm3fvt0uONiuxayrq0NUVBQMBgMAoLy8vNfK14ULF8QDXYVCgbCwMKjVavH5ntfaebOttgPr7vs7d+6c2EZX49o9OJjNZsTHx+Prr7/u1Q69Xo/4+Phep/p6GmBdjZ9tu91D9OnTp7F8+XKH49PTQAMs5+HQz0PA8wB76tQp8Y8rNrt27RL76+p5V+1jgCUico4BdphTqVRDHvhYnpUUP+fQHwOsXq/H0qVLkZ+fD6PRCI1Gg02bNok3sbGdHtnc3AzAuroTHh4uHmCuXLkSJ06cQGdnJwDrwXhlZaXdnWWVSiUsFgtOnjyJpUuXin/YsN15d8+ePXbtS01NxZo1a+we12g0iImJ6XXtYW5uLgBrqImOjsaxY8dgNBpRVVWFyMhIu+DgzbbaDqxt++/s7ERKSgpOnjzp1rj2DA43btwQ29vQ0AClUomqqiokJycjKSlJDFD9DbCuxs+23R07dsBgMKCtrQ0rV64Ub1zkykADLOfh8JiHngZYtVqNmJgYFBcXw2Qyobq6GhEREWJ/XT3vqn0MsEREzjHASgBXYqVTUlt5tfHHAAsATU1NSEtLQ2xsLBYvXow9e/ZAr9eLz+fl5SE+Ph6RkZFYtWoVzp8/Lz6Xn5+PiIgI5ORYT/139vmeGo0GXV1d2LFjB2JjYxEfH4/U1FRkZ2dj7dq1du2rrKxEWFgYqqur7R7vfvfXuLg4HD582O4U9QsXLiAhIQGRkZHYunUrsrOz7YKDN9tqO7A+cuQI1qxZg9WrVyMvL8/uWr6+xrVncACAhoYG7NixA0uWLBE/B/bIkSNieO2+X08DrKvx6x6E4uLisGTJEhw5csTu1NS+eOMuxJyHQz8P+3MX4rq6OqSkpCAyMhLr16+3W2F15/m+2scAS0TkHAOsRJhMJmi1WnR0dDj8jFjW0JRCoUBHR4f4kSBS5S8Bdri7desWli1b5vSmRuR9joKCJ3wxKHAeSp8vzksiIhsGWCJigB1ier0ejY2NSE1NdftjMsg7GGDv4zz0Hb40L4mIemKAJSIG2CF29+5dREZGIjU1FV1dXUPdHL/CAHsf56Hv8KV5SUTUEwMsETHAEvUTgwINR5yXROTLGGCJiAGWqJ8YFGg44rwkIl/GAEtEDLBE/cSgQMMR5yUR+TIGWCJigCXqJwYFGo44L4nIlzHAEhEDLFE/MSjQcMR5SUS+jAGWiBhgifqJQYGGI85LIvJlDLBExABL1E8MCjQccV4SkS9jgCUiBliifmJQoOGI85KIfBkDLBExwBL1E4MCDUecl0TkyxhgiYgBlqifGBRoOOK8JCJfxgBLRAywRP3EoEDDEeclEfkyBlgikmyAbW7vgMlsHurhIz/GoEDDEeclEfkqk9mM5vaOIQ+uDLBEQ0yqAVah0kHo0DDE0pBhUKDhiPOSiHyRyWyG0KGGQqUb" [INFO] [exec] 18:15:45.038 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.038 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.041 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.041 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.044 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "sQLr4OCATz/9FCaTCTqdDmvXroWfn9+Uf75THWvytokFdqZzJKL5k3o+FRKpBIHBgRZXFgHxBXZcWVmZcHW1s7MTAFBUVDT23dE90Rb/gB0TO/ZVpYLCAqsCq9fr4ezqbPUdWIPBIOx3KP6Q8P7EAjs8Miw8NGq6Atvc0gyJVIIvYr8AADQ0NEz7nVax4+eKBZaIWGDn4FYLrLJYCQ+Fh8X/YOXl5y3Y90VocVmyZAmysrLwpz/9CX/5y18AAC0tLVi9ejWMRqNQYAHg6aefxp49Y0+r3L59O9atW2dzzoSEBDz66KMW/z8XGxuLZ599FgAQHh6OZ555xmKfd955Z1YFdq5zTxYfH49Vq1ZZXF0sLy9HZ2enUOoKCwtnfW7jxRMYux1PqVRi3bp1+MMf/iCMn6pUbt++Hd/73vcs1nfkyBE8+uijAG4W2LKyMmH7n//8Z3z88cc2z226Y03eNrHAznSORDR/ent7haf8SqQS4W4NYPrvwCYmJaKpqQmA7Yc4xSfEjz05eOd2mM1mDA8PC08mDgkNwaH4Q9ixcwckUglc5a7o6+uz+RTiK1evCOvbEbYDcfvihKcQe/l4QavVCmMnFlgAqKuvE/ad7inE/gH+wjkGBY89GbmyshLA2AOjQreEInZv7KzGzzcWWCJigZ2DWy2wmVmZkMqkcJW7CnFxc4Gbu5tdzoPuLOMFNicnBytXroTBYICPjw9kMhkAWBRYX19fobS++OKL2Lt3r805AwMDsWTJEixfvlzIgw8+iIcffhgAIJfLsWHDBot9JBLJrArsXOeebOvWrXjxxRdtbhsvdWq1etbnZjab4eXlhdWrV+OJJ57A66+/jueeew6ffPKJMMdUpdLFxQVvvPGGxRry8/Ph4OCAoaEhocBOfODTZ599ho8++sjm+qc71uRtEwvsTOdIRPMrKjoKEqkEuyIs73KY6Xdgx3//1FaBHRoaEm4PvnTpEoCxvxvEJ8TD29cbjk6OkHvI8UXMF2hvbwcw9e/A1tTWYHf0bri5u0Eqk8LHzwdJx5LQP2D5yweTCyxw81biGX8H9oux33X1C/BD7pVcYZvBYLD6zu904+cbCywRscDOwa0W2MKiQvgH+lvMpdfrodFobt/i6Y41XmAB4Nvf/jZOnTqFp59+WvhNvYkFVqVS4ctf/jJyc3Nx//33Y2BgwOacBw4csPpOrUajEW43joyMxJo1ayy2/+pXv5qywK5evVpYw1znniwxMRGPP/64xdXGgwcP4uTJk0Kpm3hFZKbjHzx4ECtWrBCuwgLAu+++a1FgJ57PxHONiorC2rVrLeZOSEgQiuOtFNipjjV528QCO9M5EhHdK1hgiYgFdg5mKrB+AX7IvpCNoaEhiwI7NDQETy9PpGekC7/zFhEZgbh9cfY6FbqDTCywCoUCzzzzDH70ox8J2ycWWAB45ZVX8IMf/AAffPDBlHNqtVqsWrUKvr6+GB4eRldXF9atW4d3330XwNjvEz788MPYunUrRkdHkZ6ejqVLl05ZYL/1rW8hNDQUfX19c557sr6+PqxatQoBAQEYHR1FRUUFHnvssSkL7EzH37lzJx5//HF0d3cDAFJSUrBs2TJ8+OGHwhwTz2fiuarVanzta18TvgNbW1uLtWvX4u9//zuAWyuwUx1r8raJBXamcyQiulewwBIRC+wczFRg0zPSIXOW4UTyCaunEHd0diAqOgpyDzncPd0RnxBv8dtvdO+aWGCbmprwpS99CREREcL2yQV2//79cHBwQHp6+rTzlpeX47XXXsMjjzyClStX4sMPP7T4rtSVK1fw4osv4r777sOPf/xj/PrXv56ywPr6+mLZsmXYtGnTnOe2paSkBOvWrcPDDz+Mb3zjG8LDimwV2JmOPzg4iP/4j//AI488gqeeegqvvPIKPv/8c/zwhz8U9p94PpPPNT8/Hz//+c+xfPlyPPHEE3B2dsbIyAiAWyuw0x1r4rbJTyGe6TMmIroXsMASEQss0SJ34cIFfP3rX+dPqhAR0V1vURdYdVe3vT8/okXvhrqLBZZokdJqtSgtLcWrr74KX19fey+HiIhowS3qAhsde8Denx/Rohcde4AFlmiRKi4uxn333YdXX31VuDWdiIjobraoC+z3X34F0bEHcEPdNfOZEpGFG+ouRMcewPdffoUFloiIiIgWhUVdYBmGsU9YYImIiIjIHlhgGYYRHRZYIiIiIrIHFliGYUSHBZaIiIiI7IEFlmEY0WGBJSIiIiJ7YIFlGEZ0WGCJiIiIyB5YYBmGER0WWCIiIiKyBxZYhmFEhwWWiIiIiOyBBZZhGNFhgSUiIiIie2CBZRhGdFhgiYiIiMgeWGAZhhEdFlgiIiIisgcWWIZhRIcFloiIiIjsgQWWYRjRYYElIiIiIntggWUYRnRYYImIiIjIHlhgGYYRHRZYIiIiIrIHFliGYUSHBZaIiIiI7IEFlmEY0WGBJSIiIiJ7YIFlGEZ0WGCJiIiIyB5YYBmGER0WWCIiIiKyBxZYhmFEhwV28RsZGUF/f7+9l0FEREQkCgsswzCiwwILOLs6QyKVQCKVYLPjZri4uWBXxC40NDTYZT39/f2QSCWzLqUhW0JQUVlxS/sSEZFtGo2GYZhJmW8ssAzDiA4L7FiBzcnNgVarRW9vL9ra2nDs+DE4Ojmiqanptq/HYDCgpLQEBoNhVuO9fLyEAit2XyIiIiJ7YYFlGEZ0WGDHCqxSqbR6P25fHCIiI4TXarUa0XuiIfeQw8/fD1nZWTCbzcL2s+fOQuGtgNxDjh1hO1BfXy9sa21tRVh4GFxcXeDl44Ws7CwAQI+mB86uzjiRfAKuclekpadZXEXVarWQyqRIPZ+KsPAwBIUEIelYklBQY+NiIZVJIfeQI/tCttUVWJVKhfDIcLjKXeHr54vzaedhMpkAAFqtFjJnGS5euohtO7ZB4a1AzN4Y6PX6ef+MiYiIiCZjgWUYRnRYYKcusMXFxZDKpDCZTBgeGYaXjxdSzqTAYDCgq7sLgcGByMnNAQDU1tXCy8cLAwMDMJvNyMjMQFBwEABAr9dD7iHH+bTzMBgMuHHjBtw93VFWXoYeTQ8kUgkOHz2M/oF+DOgGrAqsRCrBkcQjMJvNMBgMCI8MR8qZFGGdE6/ATty3r68PLq4uyMzKhNFohFqtRlBwEM6eOwsAwtxJx5JgNpsxMjKCoOAgZGRmLPRHTkRERMQCyzCM+LDATl1g6+rrIJFKMDg4CGWxEh4KD4srrnn5eQgODQYwdoVV5izD+bTzaL/ebjFOqVTC08vT4r2Ozg70D/QLBbatrU3YZqvA9vbe/HzKysrg5eMlvJ6qwF66dAlBIUEW51RcUgwPhQeAmwW2o6ND2J6YlIiEwwmiPj8iIiKiW8ECyzCM6LDATl1gi5RFcHRyhMlkQmZWJqQyKVzlrkJc3Fzg5u4mjC8vL0dkVCScXJyg8Fbg4sWLAICLFy9i2/ZtNo89XmAHdAPCe7YK7PhtvwDQ2NQIqUwqvJ6qwJ45ewZ7YvZYHE/VqoJEKoHBYBDmnvjAp2PHjyE+IV7Mx0dERER0S1hgGYYRHRbYqQtsbFwsonZHAQAKiwrhH+hvsV2v1wtP5Bt/+BMw9iCl4pJibHbcjPb2dpSUlkDhrbC4AltUVITyinKhwOp0OmGbrQLb3dMtbM/Lz4Ovn6/weqoCe+XqFeE25nHKYqVQullgiYiIyJ5YYBmGER0WWOunEKtaVUhMSoSTixNaWloAAENDQ/D08kR6RjoMBgN0Oh0iIiMQty8OAFBSWgJPhSc6OzsBAPX19ZDKpOjR9Aj7jn8XtbOzE54KT1EFNm5fHIZHhtHV3QX/AH+kpacJ4/0C/JB9IRtDQ0MW+w7oBuDm7iYct6urC0HBQUg+lQyABZaIiIjsiwWWYRjRYYG1/h1YT4UnYvbGQKVSWYzr6OxAVHQU5B5yuHu6Iz4hHkNDQ8L2tPQ0ePt6w8nFCQFBARZXda9fv46IyAi4ubvBx89HePjTbAts8qlkKLwV8FB44Oy5sxa3FKdnpEPmLMOJ5BPWTyFuVSE8YuwpxApvBVLOpMBoNAJggSUiIiL7YoFlGEZ0WGDv" [INFO] [exec] 18:15:45.044 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.046 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "cTHp6+uDqlVl8d6BQweQfCrZTiuiO8X169eRn59v8d7GjRvx97//3U4rIiKixYgFlmEY0WGBXTiLvcCq1WrInGVobmmG2WxGU1MTXNxcUFdXZ++lkZ1VV1dj6dKluHLlCsxmMy5fvowHH3wQGRkZ9l4aEREtIiywDMOIDgvswlnsBRYYe+iUf4A/nFycEBAUgGvXrtl7SXSHiImJwbe//W189atfxdNPP40VPfEAAAAgAElEQVQ9e/bYe0lERLTIsMAyDCM6LLBEREREZA8ssAzDiA4LLBERERHZAwsswzCiwwJLRERERPbAAsswjOiwwBIRERGRPbDAMgwjOiywRERERGQPLLAMw4gOCywRERER2QMLLMMwosMCS0REZJter4dWq4VGo7nrotVqodfr7f0R0z2OBZZhGNFhgSUiIrKm1+vtXjJvR1hiyZ5YYBmGER0WWCIiImt365VXW1diieyFBZZhGNFhgSUiIrJm72J5O0NkLyywDMOIDgssERGRNXuXShZYuhewwDIMIzossERERNbsXSpZYOlewALLMIzosMASERFZs3epZIGlewELLMMwosMCS0REZM3epXI+UtPQwgJLdzQWWIZhRIcFloiIyNp0ha/9eic2SsOE/MZxF37vFgW/qONobr1+y4WzsaUNG6VhCIk5Nefyui0uBS5b41lg6Y7GAsswjOiwwBIREVmbTYH9g3s0wg+dw479Z/BX373YKA2DV3jiLZfO1vYOBO05iaRzuXMusL+V7WKBpTseCyzDMKLDAktERGRtNgVWGnxQeO+GugsfOUfgA6dw9PSM3b67URqG4C+Sscl/H/7ksQcdnWo0NLchaM9J/N4tCn/23IMd+8+gtb1jyiuwReV1cN4Sj4+cI/D3wP24mFcubKusbYLXrkT83i0Kf/Lcg+gjaeju7oHTlkMWV4hZYOlOxQLLMIzosMASERFZE1Ng1V1dyLpaIlyV1WhuFtiN0jDsOngOB05egLqrG5v89+G3sl0IO3AW2/el4DeOYXDZGo+enh6rAtvceh0fu0biM+9YJJ7LhSz0ED5wCkd1fQs6b6jx314x+Ng1EvtOZCMw+iQ2SsOQkHIZ5y4W4jeOu/CZdyyOns1hgaU7FgsswzCiwwJLRERkbTYF1laSM/IsCuzE23gzcouxURqGLxIzhPd2HjiLjdIwXCmqtCqwSedysVEahtRLRdBoNCiuqMdGaRgOnLyArCslwv89XqLPZBegoraJtxDTosECyzCM6LDAEhERWRPzHdjIhPPYdyIbhWW1wpjxAhsae/N24KNnc7BRGoZzFwuF946nXcVGaRhOZ+VbFdjoo+nYKA3Dh07h+J1LJD5yjsBGaRi27j2NY6lXsFEahjPZBfwOLC1aLLAMw4gOC+y9Z2RkBP39/fZeBomk0+nQ0dFh72UQ3TPEfgd2csYL7PZ9Z6yuwMZMuAIb9j9XYK8pq6wK7JEzl7FRGoYTaVdR09CCksp65BZVoll1HZn/cwU2NikTGo0GXV3d2BaXglOZY1eAP5CFw3kLCyzd2VhgGYYRHRZYoL+/H/EJ8fBUeMLRyRE+fj44mXwSw8PDwnaJVDLvpa9H0wOJVAK9Xj+r8c6uzpBIJZBIJdjsuBkubi7YFbELDQ0Noo4bsiUEFZUVt7JkukWFhYV45513sGLFCixduhTf/e534e7ujsHBwVnP8fzzz+PUqVMzjqurq8Py5cvR22v939R026aTk5ODn/70p3jwwQfxxBNP4K9//SuGhoaE7Y2NjXj11Vdx//33Y/Xq1di7d6+otc00P5E9LESBvaHuwv/zicUHsnCEH0rFjv1n8BvHXXDblmDzO7ANza340CkCm/z34UT6NSh2JWKjNAwZucXouKHGp15f4CPnCEQfSYNf1LH/+Q7sJWg0GnziFoVP3KKw+3Aaurq6WWDpjsQCyzCM6LDAAjvDdiIyKhJNzU3o7ulGTU0NQkJDELs3FgBgMBhQUloCg8Ewr8e9lQKbk5sDrVaL3t5etLW14djxY3B0ckRTU9Osj+vl48UCexudOXMGy5Ytwx/+8Adcu3YNKpUKycnJeP755/GDH/xg1iX2ySefnLHAxsfH47HHHoODg4NVSZxu23Q0Gg2+9rWvYevWrRgZGUFjYyNeeOEFSCQSAIDZbMYLL7yATZs2Qa/XIzc3FytWrEBmZuasjj/T/ET2shAFVqPRoK6pVXgK8Z88xp5C3Ha9ExrNzacQT7zt+HJ+OTYHHcCHThH4zDsGiRN+YqeytgmKXYn42DUSf1bsQUxSJrq7e6DRaHDo1MWx9z33QNXWwQJLdyQWWIZhRIcFFnB0ckRlVaXFeyqVCrF7Y2E2my2uwGq1WsicZcjKzkJIaAg8PD2QmJQIZbESoVtD4aHwwIGDB2AymaDVaiGVSZF6PhVh4WEICglC0rEkoQhPLrBqtRrRe6Ih95DDz98PWdlZMJvNwpqcXZ2hVCqt1h+3Lw4RkRHC67LyMmzfuR1yDzlcXF2wJ2YPdDodACA2LhZSmRRyDzmyL2TP6rh060ZHR/Hkk0/C3d3daltfXx++/vWvW2wrKCjAz372MzzwwANYvXo1goKCAADvvPMOlixZghUrViA0NNTmsQIDA7FmzRpER0dblcTpts2ktLQUv/71ry3eCw0NxU9+8hMAQH5+Pr7yla9YFHFnZ2e8++67szr+TPMT2ctsbr2d79wsvSm39bhE9sICyzCM6LDAAsdPHIePnw8yszLR3NxsdaV1coGVSCVITEqE2WxGV1cXNjtuxp6YPTAajdDr9VB4K1BaViqMPZJ4BGazGQaDAeGR4Ug5kwLAssAOjwzDy8cLKWdSYDAY0NXdhcDgQOTk5gjrmKrAFhcXQyqTwmQyobe3d6yQV1YKaw8OCUbq+VRh/MQrsLM5Lt263NxcODg4oK2tzeZ2d3d3rF27FgDQ29uLFStWQKFQYHh4GFVVVVi5ciWOHz8OYOYrsO3t7TCbzWhqarIqidNtE8tsNuPnP/85/va3vwEA9u7di+9+97sWY/bt24enn376lo4/eX4ie7nd5fVKUSUkgfuxURqGvccyWWDpnsACyzCM6LDAjqmqrsLho4fhH+gPmbMMu6N3o6WlBYDtAtt5o1PY183dDcUlxcLriMgIZF/IFsZO/Mt6WVkZvHy8AFgWWGWxEh4KD4srn3n5eQgODRZeT1Vg6+rrIJFKMDg4CKPRCLVaDWDsYU3t7e2IiIzAkcQjwviJBXY2x6Vbl5SUBAcHB5hMJpvbo6OjsXz5cgBjt9iuWrXKYmx5eTk6O8f+f202txADmLYkzrXAGgwGfPLJJ3jhhReg1WoBADt37sQ//dM/WYxLSkrCk08+Kfr4tuYnspfbXWCPns3Bh04RkAYfQF1TKwss3RNYYBmGER0W2LGiN9HAwABSz6dC5iyDRqOxWWAnPtBJ7iFHVXWV8DoyKhJZ2VnC2ImFpLGpEVKZFIBlgc3MyoRUJoWr3FWIi5sL3NzdhH2nKrBFyiI4OjnCZDLBbDbjfNp5ePl4QeGtwO7o3QgJDcHho4eF8RML7GyOS7du/ApsY2Ojze0uLi5Ys2YNAGDr1q148cUXp5zL3gX2xo0bWLduHV5//XWLchkTEyOcw7j9+/dbvTfT8aean8hebneBtWeI7IUFlmEY0bnXC2xFZQUcnRytHqRjNpvhKndFWXnZnAtsd0+3sC0vPw++fr4ALAtsYVEh/AP9Ldag1+st/mIxVYGNjYtF1O4oAEBRURHkHnLhKiww9h3ZqQrsbI5Lt85oNGL16tXYvHmz1TatVovVq1fD1dUVAJCYmIjHH3/c4mr4wYMHcfLkSQDA6tWr7VZgS0tL8dRTT8HJycnqavK1a9ewbNky4andwNh3YN97771ZH3+6+Ynsxd6lkgWW7gUssAzDiM69XmCNRiMCgwOxI2wHSkpL0NHZgcamRhw+ehhyDzl0Ot2cC2zcvjgMjwyjq7sL/gH+SEtPA2BZYIeGhuDp5Yn0jHQYDAbodDpEREYgbl+cMO/kpxCrWlVITEqEk4uTcLvz5ZzLUHgrhEJeWVUJmbMM8Qnxwjx+AX7IvpCNoaGhWR2X5iY1" [INFO] [exec] 18:15:45.046 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.047 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.047 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.048 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.048 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.049 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.059 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "duyItWvX4rnnnsPvfvc7zJ8/H6GhoXjhhRfQq1cvzJw5U9hXTk4ORo8ejR49eqB///5Yu3YtdDqdybY2btyIl156CX369DE5PvWPJxEROTcWWIZhnDYssNRWWZqBnTJlCsrKypCfn4/+/fsjMDAQgGmBTUxMRN++fVFWVga9Xo+VK1fC3d3d4j6Ki4vx0EMPITg4GBqNBrGxsfjVr34llMzi4mJ06dIFa9asgUqlQm5uLtzd3bF48WIAgEQiQc+ePREQEAClUokrV67gkUceQUREhE0F1sXFBR9++CH0ej2uXr2KBx54AOPGjYNKpYJEIkHv3r0RHh4OmUyGvn37wtvbG0qlEnl5eXBzc8O3335rsq2PPvoIOp0O1dXVcHd3x8qVKy0eTyIicm4ssAzDOG1YYKmtslRgMzMzhefnz5+PuXPnAjAtsBkZGejYsSMCAwNx4cIFYZbSku+++w4DBgwweWzy5MlCydy0aROeffZZk+f37duHXr16AQD27NkDV1dXk31kZmaitLTU5gKbnZ0tPN+9e3fs27dP+Hro0KFYv349QkND0atXL+j1euG5kJAQDBw40GRbly9fNjk+7733nsXjSUREzo0FlmEYpw0LLLVV1q6BXbBgAWbNmgXA/BTiyMhIDB8+HJ06dULv3r2xYcMGi/vw9/fH6NGjTR7z8PAQSqavry/GjRtn8nx6ejpcXFygUCiwYcMGDB482OK2LRXY999/36zAGr+mnj174tChQ8LXw4cPR1BQENasWYMOHTqga9euQh5++GF069atwW19/PHHQsGvfzyJHEmrBdRqQKk0RKFgGNPUvjfUasP7hcyxwDIM47RhgaW2qm/fvk0qsAUFBTh79iwAQKFQYN++fXjggQdw/vx5s31s2bIFbm5uJo/NmDFDKJnBwcFmpx+HhoYKxXH//v3o3bu3yczo7t27ERUVhYKCAri4uKC0tFR4zvj6WnsK7K5du/D000+bjEMsFuPmzZsNbqt+gTU+nkSOoNE4vhgxzhujWw8QWGAZhnHisMBSW/Xkk09i/fr1qKystKvAhoWF4dFHH0VWVhYAIDk5GR06dEB+fr7ZPsrKytCtWzds2LABarUaiYmJ6Nixo1Ayy8vL0b17d+Ea2KtXr8Ld3R2ff/45AKCyshKurq5YvXo11Go1srKy8OijjyIqKgpKpRJdu3bFsmXLoFAoEBsbi86dOzepwEqlUri6umLFihVQKpW4c+cOhg4diqlTpza4rfoF1vh41h6Xc+fONfn7Q2QrnY4zrUzzRKk0vJ+IBZZhGCcOCyy1VStWrMCDDz6ITz/91O5TiJcvX45+/fqhc+fOeOaZZ7Bnz54G95OamorBgwejc+fOeOWVVzBz5kyTuxCnp6fjtddeQ9euXdGnTx/4+PhApVIJz1+8eBFDhw5Ft27d8Pjjjws3VgKAvXv3ws3NDZ06dcKECROwYMGCJhVYwHBt7ciRI9GjRw888sgjmDNnDqRSaYPbql9gjY8nALz66qv48MMPrX0biO6JTuf40sO0vbDEssAyDOPEYYElIqLWiOWVuZ8xunKjXWKBZRjGacMCS0RErRFPG2buZ5RKR7/DHYsFlmEYpw0LLBERtTa8YRPTEmnPN3ZigWUYxmnDAktERK2No4uNrSmt0qO0Su/wcfC1Nz3tFQsswzBOGxZYIiJqTbRa+wrIqFFj8H//938YNWqMXeutzFKgS5QYj8ZKkFmhhUu4yO7y0/+QBGfKtQ4vYfUTeUuNQQnSBp/PKNeiY4T9r7ctvPb6aa+fE8sCyzCM04YFloiIWhO12vayEhS0ES4uLkLWrdtk87pPHpbi61wlSmR6VMj0+DlfZXdZ6hotblUlrkYOrLuiQKdIMZ6/zwXWWV97/ajVjn7HOwYLLMMwThsWWCIiak3suXnTgw8+aFJgO3XqZNN6f0qsxP8dEKFblBg+F+UmM7AX7mjxxCEJpp2W4bfRYhwoUOOTszV4JEaMXjESjDtZhZtSHcaflOGBcBF6RIsRXqBGZoUWfeMk8L4ox3MJUvQ7KMGSy3Jhnz/dUOHFhEo8HCXG72Ik8LpoeK52vc/O1+Cpw1K4xkqw7ZoSH5+twROHJPj9QQkOFqqF7fxSpsXfjlaia7ShqBk/9+m5GvwlqRKLL8ntKrANjU2uQJt77fXTXm/mxALLMIzThgWWiIhaE3sK7PXrRSYF9vr1IpvX/f1BCY4UqYUiZVxgXcJF8Lkox1WxDrtuqPBsvBSlVXpIa4CJJ2XwuVvAjGcha7ex9G5xyyjX4tcRIlyu0OJyhRadIsU4VqKBXAEcL9Hg1xEinC3XCuv5XzKst+WqEi7hImzKUUKhANZfUeD5eEMhK5Hp0TNajC+vKCCTA3GFanSNEiNHrINCAdyQGv7353yVzQW2sbEdKFC3udfOAmvAAsswjNOGBZaIiFoTW4tHbYqLK7B06XLcvm3fKbHWCuytSkMhSijW4Ld3i1OuWIcaed02LJW4UlndjY36H5Ig8pYakmo9LlUYliur0uPobQ16RIsRc0strFd294ZIaWVaPBAugrTGsI0TpRp0ixJDoQC+z1NiYLxpOZt2WmYy22lvgW1sbG3xtVtKe8QCyzCM04YFloiIWhN7P/81O/s6zpy5gOzs681WYH9T7/rQbdeUeCmpEh0OiDAwXorEYo3FEtfhgOl6zxyRIrxAjRo5sPBCDR6NlaBvnAQTTsrQNVqMqLslzni9+qf3nirVoGu0ocT5X5Lj1xEidI0WC3koSoz306qbXGAbG1tbfO31wxlYx4cFlmEYu8ICS0RErYmtBXbw4L+YnD5cm5de+us9F1jjEpUj1iHjblG7XaXH5+dr0CdOYihxUbaVuO/zlHjikAR5Ep3wXLco+0vct1eV+Htypck+csU6lMhMP87GngLb2Nja4mtngTVggWUYxmnDAktERK2JLXchHjjwOYvltTYDBz7XbAV26zUlnjwsRZ5EB7kCCMiUC6ey9oqRYHe+CuJqfaMlbu0VBZ6Nl0JUrYdMDgRmyuESLsL+m/aVuIJKHbpGibH1mhLVcuBsuRa/uzuGphbYxsbWFl97/fAuxI4PCyzDMHaFBZaIiFoTWz4HtrHyWpvmKrByBfDZ+Rr0ipHgoSgxXj5aifS7M4+fn69BxwgRvruqbLTElcv0GHuiCt2jxfj9QQneOVONYceqsCJLYVeJUyiAlBINXr57J95+ByVYe0Vh9trsKbCNja0tvvb64efAOj4ssAzD2BUWWCKi/2fv/uN7rhf//z+2sa29zGuzzcamE51kKIUyb6c3+yq8Qzh7K6dTSjrNIZHyzo+8mfw4jLNOJCrUO4VZrcIc8iNOHUfLbyKOlhZjo8mwX7bb9499Xs+8DNOa5rnX/Xq53P547fl6vfbc6Fwu9/N8vV7kenO140OpX5qn0oBVStk2DVgREbneFBdX/7BRNb/i4ur+m159NGCVUrZNA1ZERK5HP/fTiJX6OXnqhze5aMAqpWybBqyIiFyPSkurf+SomltpaXX/Da9eGrBKKdumASsiIterkpLqHzqq5lVSUt1/s6ufBqxSyrZpwIqIyPWspEQvJ1ZVU0GBrry6aMAqpWybBqyIiNiBPthJ/ZI8+QObLkUDVill2zRgRUTETs6fh6KisqtpujKrLpXr70ZRkef+O68V0YBVStk2DVgRERERz6IBq5SybRqwIiIiIp5FA1YpZds0YEVEREQ8iwasUsq2VfeA/S7zO956+y3GTxjPqDGjmPHXGfxry7+q5VxO/nCS50Y+x7lz56rl+0vV27RpE926dSMoKIjAwEDatm3LokWLKK2mj6HMz8/HGMOtt95aZc9pjHHLx8eHhg0b8vzzz1P8/z615Od+38zMTIwxdOjQocrOU0RErh8asEop21adA3bvV3t5YfQLrPr7KrKOZZGbm8u27dt48X9fZPWa1b/6+WjA1ixLly7F29sbb29vOnXqRI8ePfD398cYw/jx46vlnK7VgK1duzZDhgxhyJAh/OlPf6JJkyYYY5g4cWKlvq8GrIhIzaYBq5SybdU1YEtKSkh4KYE1n6wpd2z37t0sfHshJf/vXxr/7rvvmDN3" [INFO] [exec] 18:15:45.059 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "DmPHjWXylMms+WSNdezUqVO8MPoFNny6gRkzZzB+wnhS3k9h+47tzEyayfiE8Sx6dxElJSWcOnWKkS+MZPWa1cyeM5vpM6bz/gfvW1epLh6w2dnZvPHmG4wbP44pU6ew4dMN1pW7bdu2MWrMKLKzswHYt28fo8aM4mjW0Wv+u5OK5efnExoaijGGVatWWV/ftWsXwcHBdO3a1fo7lJ2dzeOPP05oaChOp5PY2Fi2bNkClP25GmN48MEHiYuLw+l00rRpU5KTkxk8eDBhYWHV2SWpAAAgAElEQVTUr1+f2bNnA5CTk4Mxhh49ejBgwAAcDgeNGzfmtddes87r4iG5Y8cOOnbsiMPhICoqikmTJll/zxITEzHGEBMTQ0lJCampqRhjaNmyJfn5+UDZgHU4HG4/f3JyMsYYBg4ceNnve6Wf2zVg27Rpw5AhQwgJCaFx48bMmTOn6v6QRESk2mjAKqVsW3UN2MOHD/PcyOfIzb3y9//xxx8ZM3YM6zes5/z582RnZzM9cTqr/l42Sk6dOsVzI58j5f0USktLycnJ4fn/eZ43F7zJ+fPnOXfuHAkvJbBr9y7rvskpyZSWllJcXMycuXNYmbYScB+wBYUFTJw0kZVpKykuLibnRA7TEqfx+T8/t85t0XuLmDV7FqdPn2ZCwgT+ufmf1+4XJj/Lp59+ijGG1q1bX/F+xcXFtGrVCmMMcXFxPP/88zidTmrXrs2WLVusAWuMYerUqcyfP9+63bdvX5YvX05YWBje3t5kZ2dbA9YYw5NPPklKSor1/GlpaeWG5MmTJwkJCSE4OJjExETi4uIwxjBjxgwASktLue+++zDGMHbsWMLCwvD392fPnj3Wz3DxFdgnnniCBg0aEBoayq5du4DyA7ain9s1YF3HX375ZW688UaMMaxYseJa/JGJiMivSANWKWXbqmvA7t27l+dGPsf5Cv6Btn/84x9MnzHd7Ws7du5gfMJ44KcBe+z4Mev4i//7Ijt27rBuvzb3NT7d+Kl13wtH8+7du5k4qexllhcO2O07tjM+YbzbeyW/SP+CxJmJ1u38/HwmTZnES5Nf4v/e+b+f/0uQa2bJkiXWldArWb58OcYYevfubX1t2bJl1kB1Ddi7777bOh4cHIwxxvp71Lt3b4wxbNu2zRqwkZGR1hXejRs3YoyhX79+5Ybk3LlzMcYwefJkAIqKiggKCnK7Unr06FHrarIxptxV0IvfA+uqefPmbN68GSg/YCv6uV0DNjIy0vpv9KOPPsIYw8MPP/wz/iREROR6pAGrlLJt1TVgMzMzeW7kc/zwww/ljpWUlHDyh5MApK1K480Fb7od/y7zO54b+RzFxcXWKD19+rR1fNz4cezbv8+6PXfeXDZ8usG6r2tYAHyT8Q0jXxgJuA/Y9RvWM/KFkYwdN9ZqzItjePF/X3Q7l7RVaTw38jm37yfV75NPPsEYw5133lnuWGpqKjk5OQDMmjXL7b2iAN988401Wl0D9v7777eOh4eH4+vra91+6KGHMMaQnp5uDdg2bdpYxzMyMjDGcM8995QbkqNHj8YYg5+fHw6HA4fDgZeXFz4+Pm7nPHz4cIwxBAQEcPLkSbdjF7+E+Ny5c7z//vsYY6hfvz5FRUXlvm9FP7drwMbExFjH9+/fjzGG2NjYq/gTEBGR65kGrFLKtlXXgC0tLWXipIl8svaTcse279jO/4z6H06fPs3mf21meuL0csddQ7IyA/bEyRPWsS/Sv2DylLKrXxcO2K3btjJ12lS373vu3Dm3wZ11LItRY0axeMliJk+ZbL0nUapfXl4eTqcTYwxr1661vu56aXFERATFxcVXvBLZr18/a8B2797dOh4eHo6fn591+1IDtm7dutbfybS0NOvK5cVD8pVXXrFeHnzw4EEOHDhASkoKu3fvtp5/x44d+Pr6Urt2besK6YUu9R7YwsJC6tSpgzGGI0eO/KwrsP369bMGbEhICAUFBQB8/PHHGGPo379/5f5QRETkuqEBq5SybdX5KcQ7d+3khdEvsOaTNeTk5JCbm8sX6V8wdtxY6z2ueWfyePF/X7TeA5uTk8P0xOl8vPxjoHID9u3/e5uCwgJyTuQw9S9TrRF94YDNz89nwsQJrF23luLiYs6cOcNrc1/j7f97Gyh7D+GMv87go48/orS0lNmvzua9xe/9Wr86uQoLFizAy8uLWrVq0aVLF3r27Imvry/GGF5//XWgbOhFR0djjKFPnz48++yz1K1bFz8/P7Zu3VrpAWuMoX379iQkJNCoUSOMMaxZs6bckDx27BgOh4Pw8HCSkpJ46qmnrA+NgrKX/rZo0QIvLy/S0tJo2bIlxhjeeust6/sbY6hVqxbx8fHEx8czcOBAmjVr5vYe4Iu/b0U/t2vA1qpViw4dOpCQkEBkZCTGGNavX39t/+BEROSa04BVStm26v53YL/++mvmzpvLuPHjGDVmFDOTZpb7d2C/y/yOOa+VfQpxwksJrExbab0vrzID9uPlH5PwUgLjE8az6u+rrJcUX/wpxFnHspj3xjzGjR/H/074XxYvWWxdZf14+cf8ZfpfKCoqAiDnRA6jxoxi+/bt1+6XJT/b6tWr6dSpEw6Hg8DAQNq1a8fSpUvd7pOVlcWAAQMICwvD6XTSuXNntm7dClDpAdu6dWuefvpp69N7XYP5Up8GvGnTJmJiYvDz8yMkJISBAweSl5cHwNChQzHGEB8fD0B6ejo+Pj4EBgZy6NAhoPx7YL28vHA4HNx3331kZmZe9vte6ed2DdhHHnmEESNGEBgYSJMmTZg/f37V/MGIiEi10oBVStm26h6wv6ZLjV2RquQasO3atavuUxEREbksDVillG3TgBWpOhqwIiJiBxqwSinbpgErUnU0YEVExA40YJVSts2TBqyIiIiIaMAqpWycBqyIiIiIZ9GAVUrZNg1YEREREc+iAauUsm0asCIiIiKeRQNWKWXbNGBFREREPIsGrFLKtmnAioiIiHgWDVillG3TgBURERHxLBqwSinbpgErIiIi4lk0YJVStk0DVkRERMSzaMAqpWybBqyIiIiIZ9GAVUrZNg1YEREREc+iAauUsm0asCLism/fvuo+BRER+RVowCqlbJsGrNRkmzZtolu3bgQFBREYGEjbtm1ZtGgRpaWl1XI++fn5GGO49dZbq+T5iouLMca4FRAQwN13383KlSt/1nPFx8dTr169KjkvERG5vmnAKqVsmwas1FRLly7F29sbb29vOnXqRI8ePfD398cYw/jx46vlnK7VgK1Vqxbx8fEMHDiQTp06YYzBy8uLVatWXfVzOZ1OnE5nlZyXiIhc3zRglVK2TQNWaqL8/HxCQ0MxxriNuF27dhEcHEzXrl0pKSkBIDs7m8cff5zQ0FCcTiexsbFs2bIFKHtJrTGGBx98kLi4OJxOJ02bNiU5OZnBgwcTFhZG/fr1mT17NgA5OTkYY+jRowcDBgzA4XDQuHFjXnvtNeu8Lh6wO3bsoGPHjjgcDqKiopg0aZJ1hTgxMRFjDDExMZSUlJCamooxhpYtW5Kfn28NWIfD4fbzv/POOxhjaNOmjfW15ORkWrRogZ+fH4GBgfzXf/0XmZmZALRp08btKm56enqF5yYiIvalAauUsm0asFITffrppxhjaN269RXvV1xcTKtWrTDGEBcXx/PPP4/T6aR27dps2bLFGrDGGKZOncr8+fOt23379mX58uWEhYXh7e1Ndna2NWCNMTz55JOkpKRYz5+WllZuwJ48eZKQkBCCg4NJTEwkLi4OYwwzZswAoLS0lPvuuw9jDGPHjiUsLAx/f3/27Nljnf+lBuz58+fx9/fHy8uL06dPk5GRgY+PD9HR0bzyyis8/PDDGGMYPHgwAO+99x7+/v74+/uTlJTE8ePHKzw3ERGxLw1YpZRt04CVmmjJkiXWldArWb58OcYYevfubX1t2bJl1kB1Ddi7777bOh4cHIwxhtzcsv92evfujTGGbdu2WQM2MjLSusK7ceNGjDH069ev3ICdO3cuxhgmT54MQFFREUFBQW5XaI8ePWpdTTbGMGfOHOvY5QYsQHh4OMYYvv32W6DsSvOxY8c4dOgQ" [INFO] [exec] 18:15:45.059 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "f/3rXzHG0KtXL+v+F7+E+GrOTURE7EkDVill2zRgpSb65JNPMMZw5513ljuWmppKTk4OALNmzcIYw8SJE63j33zzjTVaXQP2/vvvt46Hh4fj6+tr3X7ooYesl926BuyFL93NyMjAGMM999xTbsCOHj0aYwx+fn44HA4cDgdeXl74+Pi4nfPw4cOtD2g6efKk9fXLDdiSkhJuuOEGa2ifP3+e0aNHW1eLmzZtWuGAvdpzExER+9GAVUrZNg1YqYny8vJwOp0YY1i7dq31dddLiyMiIiguLr7iFdh+/fpZA7Z79+7W8fDwcPz8/KzblxqwdevW5fTp0wCkpaVhjOHhhx8uN2BfeeUV6+XBBw8e5MCBA6SkpLB7927r+Xfs2IGvry+1a9e2rgy7XG7Aun6uO+64A4B58+ZZL2vOzc3lq6++sl427RIUFETdunWt21dzbiIiYk8asEop26YBKzXVggUL8PLyolatWnTp0oWePXvi6+uLMYbXX38dgMLCQqKjozHG0KdPH5599lnq1q2Ln58fW7durfSANcbQvn17EhISaNSoEcYY1qxZU27AHjt2DIfDQXh4OElJSTz11FPWh0ZB2Yc+tWjRAi8vL9LS0mjZsiXGGN566y2g/KcQP/XUUzzwwAPUrl0bb29v6wOs5syZgzGG/v37s2fPHuucL3yJ9Y033oiXlxdDhw5l3759FZ6biIjYlwasUsq2acBKTbZ69Wo6deqEw+EgMDCQdu3asXTpUrf7ZGVlMWDAAMLCwnA6nXTu3JmtW7cCVHrAtm7dmqeffpqQkBAaN25sDeZLfQrxpk2biImJwc/Pj5CQEAYOHEheXh4AQ4cOxRhDfHw8AOnp6fj4+BAYGMihQ4cu+e/AOhwOfve735GWlmZ9j/z8fP7whz9Qp04dQkNDeeqpp4iIiCAiIoLz588DZS+nDg4OJigoiA0bNlR4biIiYl8asEop26YBK1J1XAO2Xbt21X0qIiIil6UBq5SybRqwIlVHA1ZEROxAA1YpZds0YEWqjgasiIjYgQasUsq2acCKiIiIeBYNWKWUbdOAFREREfEsGrBKKdumASsiIiLiWTRglVK2TQNWRERExLNowCqlbJsGrIiIXE9++OEHpdRFVTUNWKWUbdOAFREREfEsGrBKKdumASsiIiLiWTRglVK2TQNWRERExLNowCqlbJsGrIiIiIhn0YBVStk2DVgRERERz6IBq5SybRqwIiIiIp5FA1YpZds0YEVEREQ8iwasUsq2acCKyJXs27evuk9BRESqmAasUsq2acBKTbZp0ya6detGUFAQgYGBtG3blkWLFlFaWlot55Ofn48xhltvvbVKn88YQ61atcjN/em/5y5duljH3nnnnUqdW3x8PPXq1bvifVzfw5WPjw8NGzbk+eefp7i4+LKPu5LMzEyMMXTo0OGq7n81evXqVe5cL+zgwYMYY8jKyqqy7ykicr3SgFVK2TYNWKmpli5dire3N97e3nTq1IkePXrg7++PMYbx48dXyzldywFrjGHp0qUAnDt3zvpZf8mAdTqdOJ1O63ZRURFxcXE888wz1teMMdSuXZshQ4YwZMgQ/vSnP9GkSROMMUycOLFSP/e1GLAnTpwgMzOTzMxMRo8eTfPmza3brjRgRcRTaMAqpWybBqzURPn5+YSGhmKMYdWqVdbXd+3aRXBwMF27dqWkpASA7OxsHn/8cUJDQ3E6ncTGxrJlyxag7OWzxhgefPBB4uLicDqdNG3alOTkZAYPHkxYWBj169dn9uzZAOTk5GCMoUePHgwYMACHw0Hjxo157bXXrPO6eMjt2LGDjh074nA4iIqKYtKkSdYV4sTERIwxxMTEUFJSQmpqKsYYWrZsSX5+vvV8t9xyC97e3jz++OMArFy5EmMMzZo1swZsbm4uxhjatGljfe+xY8dijGHx4sXlzq1NmzZu4zg9Pf2yV2AdDofb7z85ORljDAMHDrzsz32l37trTLZp04YhQ4YQEhJC48aNmTNnTqX/Tlxo6tSptGrVyu1rru+ZmJjIb3/7W2644QZ69erldlV7//79dOvWjXr16tGkSROmT59u/T3KyMjA4XAwfPhw6taty0svvVThYy4lNTWVdu3aERISQp06dejevTs5OTlV+j1ERDRglVK2TQNWaqJPP/0UYwytW7e+4v2Ki4tp1aoVxhji4uJ4/vnncTqd1K5dmy1btlgD1hjD1KlTmT9/vnW7b9++LF++nLCwMLy9vcnOzrYGrDGGJ598kpSUFOv509LSyg25kydPEhISQnBwMImJicTFxWGMYcaMGQCUlpZy3333YYxh7NixhIWF4e/vz549e4CfhmG7du246667iIiIoLS0lKeffhpjDEOHDq30gH3vvffw9/fH39+fpKQkjh8/ftkBe+EV2CeeeIIGDRoQGhrKrl273M7T9biKfu+uMek6/vLLL3PjjTdijGHFihW/+O/HlQbs73//e44fP05GRgZNmjSxriLn5eURFRXFqFGjKCgo4ODBgzRr1oxXX30VKBuXrtF+7NgxsrOzK3zMxb777jt8fX2tnzErK4sWLVowYcKEKvseIiKgAauUsnEasFITLVmyxLoSeiXLly/HGEPv3r2try1btswaqK4Be/fdd1vHg4ODMcZYV+Z69+6NMYZt27ZZAzYyMtK6ArZx40aMMfTr16/ckJs7dy7GGCZPngyUvUQ3KCjIbSAePXrUuppsjHG7CnnhgHWN0S+//JKbb76ZFi1aMHXq1EoPWCj/EuKreQ+sq+bNm7N58+ZLPq6i37trTEZGRnL+/HkAPvroI4wxPPzww1f8M70aVxqwrv9zAGDQoEE89thjQNnfqfr167u9f3rhwoW0bNkS+Glcbt261Tpe0WMuVlhYyNdffw3AmTNn2L59O7GxsfzpT3+qsu8hIgIasEopG6cBKzXRJ598gjGGO++8s9yx1NRU6yWZs2bNcnuvJsA333xjjVbXgL3//vut4+Hh4fj6+lq3H3roIesltq4Be+FIdI2Oe+65p9yQGz16NMYY/Pz8cDgcOBwOvLy88PHxcTvn4cOHY4whICCAkydPWl+/cMC6hvKjjz6KMYbhw4dXOGBHjRpVJQP2wpcQnzt3jvfffx9jDPXr16eoqKjc4yr6vbvGZExMjHV8//79GGOIjY0t92f6c11pwF74Hthhw4bxxz/+EYBp06bh4+Nj/U6cTieBgYEEBQUBP/05Z2dnW4+v6DEXKy0tZeLEiURFRdGwYUO6du3KbbfdZr0Uuyq+h4gIaMAqpWycBqzURHl5eTidTowxrF271vq666XFERERFBcXX/FKYL9+/awB2717d+t4eHg4fn5+1u1LDdi6dety+vRpANLS0qwrhxcPuVdeecV6efDBgwc5cOAAKSkp7N6923r+HTt24OvrS+3ata0rlC4XDtiioiICAwPx8vKyXrJ84YA9c+aM9b5YF9fYvdyADQoKom7duuW+X0XvgS0sLKROnToYYzhy5MjPugLbr18/a0yGhIRQUFAAwMcff4wxhv79+1/5D/8qVGbALlq0iFtuucXtMT/88APffvst8NO4dP2fI1fzmIu9++67hISEWFdhAeLi4soN2F/yPUREQANWKWXjNGClplqwYAFeXl7UqlWLLl260LNnT3x9fTHG8PrrrwNlQys6OhpjDH369OHZZ5+lbt26+Pn5sXXr1koPWGMM7du3JyEhgUaNGmGMYc2aNeWG3LFjx3A4HISHh5OUlMRTTz2FMWUfGgVlg7FFixZ4eXmRlpZGy5YtMcbw1ltvWcddAxagZ8+eGGPw9fXl7NmzbgMWoEGDBhhjGDlyJCNHjrR+H5cbsDfeeCNeXl4MHTqUffv2XXbA1qpVi/j4eOLj4xk4cKD14VGu9yBf/LiKfu+uMVmrVi06dOhAQkICkZGRGGNYv379L/67UZkBe+rUKSIiIpg8eTIFBQXk5OQQGxtLXFwccOlxWdFjLjZr1iwaNGjAiRMngLIP4/L397dGe1V8DxER0IBVStk4DVipyVavXk2nTp1wOBwEBgbSrl0765+accnKymLAgAGEhYXhdDrp3Lmz9R7Dyg7Y1q1b" [INFO] [exec] 18:15:45.059 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.060 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.060 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.060 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "tmnTxjqekZGBMcZ6Se+FI3H06NHW4HQ4HDgcDry8vPDx8XE75+HDh2OMISAggJMnT1pfz8/PJyMjg+zsbABOnDhBSkoKkZGRGGP4/PPPgcsP2AvP83IDNjo62rrPSy+9hDGGN954wxrfEyZMsI67fp8asCIi1zcNWKWUbdOAlZooLy8Pp9OJMYa1a9daX3e9tDgiIoLi4uIrXoHt16+fNWC7d+9uHQ8PD8fPz8+6fakBW7duXU6fPg1AWloaxhgefvjhciPxlVdesV4efPDgQQ4cOEBKSgq7d++2nn/Hjh34+vpSu3Zt68qwy7vvvmu9l/XCT1Z+4IEHMMbwzjvvABAUFETdunWt464B26FDB+trlxuwLVq0sO5z4YB1vWf2wvN54oknNGBFRGxAA1YpZds0YKWmWrBgAV5eXtSqVYsuXbrQs2dPfH19Mcbw+uuvA1BYWEh0dDTGGPr06cOzzz5L3bp18fPzY+vWrZUesMYY2rdvT0JCAo0aNcIYw5o1a8qNxGPHjuFwOAgPDycpKYmnnnrK+tAoKBuRLVq0wMvLi7S0NOtlwm+99RZQ9vLhm2++GWMMt912G4888ggxMTHWiD569CgAN954I15eXgwdOpR9+/ZVyYA9d+4c4eHheHl5MXDgQAYMGICPj48GrIiIDWjAKqVsmwas1GSrV6+mU6dOOBwOAgMDadeuHUuXLnW7T1ZWFgMGDCAsLAyn00nnzp3ZunUrQKUHbOvWrXn66acJCQmhcePG1mC+1KcQb9q0iZiYGPz8/AgJCWHgwIHk5eUBMHToUIwxxMfHA5Ceno6Pjw+BgYEcOnQIKHuJcv/+/WnUqBG1a9cmJCSEHj16sH37dut7zJo1i+DgYIKCgtiwYUOVDFiALVu20KpVK3x9fYmNjWXEiBEYY3jllVcq+0cmIiK/Ag1YpZRt04AVqTquAduuXbvqPpVr7vjx48yfP5+NGzdaX5syZYrbS5dFROT6pAGrlLJtGrAiVceTBuzp06cJCAjAGMPo0aOZOXMmDRo0ICAggO+//766T09ERK5AA1YpZds0YEWqjicNWCj7gKo777wTf39/fH19uf3220lNTa3u0xIRkQpowCqlbJsGrIiIiIhn0YBV/z979x5XdYHg/x/zkTpSY4pXxJrNLjhkOk1tF2d3cpyd2m330Uw236bZtqZ1WutXOzkPQg53AUW5eUnLa+J18C5pioKKl7ykKSiBmhoBMSIoICAXD5z37w+WjxxBDpiGHz+v5+Px+kPO7XNO9nj49nPOkci0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtyX++cgAAIABJREFUDFgiMm2344Ctra1VeXl5Rx8GAADALYkBS0SmrSMHrJ+/n3z9fHX+wvlmlyWuSJSvn6+ysrNc3s+Fkgvy9fNVVVWVJCluapxxu/Lycvn6+ToN2rz8PC1avEhhE8JkC7QpbmqcDnxx4AY9q/a5+tgBAABuNgYsEZm2jh6woRNClZKa4vTz2tpahU4I1Xjb+OsasBETI4zb2e12HT12VHa7XZKUlZ0l/wB/JW9J1tnCsyotLdWR9CMKDg3W1pStN/gZusaABQAAPzQGLBGZto4esOvWr9Pk6MlOPz/05SEtXbZUAUEBysrOanHkrVy9UuvWr5PkPAITFifIz99PIWEh2rlrp9MZ2Pr6eoVHhjcbzJKUmZmphMUJqq+vlyTl5eXp4zkfKygkSJOiJiklNcW4rKysTP4B/krbmaa4+DiFTQjTmrVrlJ6Rrvhp8QoLD9Oy5ctUX1+vsrIy+fn7aWvKVs36eJZi4mK0dt1aY1Bf/dyKioo0f8F8hYSFKGpylNJ2psnhcEiSjhw5IlugTUVFRZKk48ePyxZo09/P/v1G/mcBAAC3OQYsEZm2jh6wJ06eUHBosHJzc42fz547W8dPHL+uASs5n4FtOmBzc3Pl6+er0tLWn/PFixcVGBSoHWk7VFdXp6KiIsXExih5S7KkhgHr6+erNWvXyOFwqLi4WB+M/0ALFi5QXV2dqqqqFB4ZrmOZx4zrrlqzSg6HQ3a7XR/P+VibNm9qduw1tTWKmBihTZs3yW63q/h8saJjo7V3317j2Jb9bZlmzpqp8vJyTQifoH37992A/xIAAMBKGLBEZNo6esCePn1aa9auMcZoaWmpIiZGqL6+/oYP2KysLPn6+aqurq7V49qzZ49i4mKcfpZxNENh4WGSrgzYwnOFxuXBocHKOJph/Hr2nNnauWuncd2mozkzM1MREyOaHXt6RrrCwsOMM66SdPDQQcXGxxq/rq6u1sSoiYqcFKklS5e4eIUBAACaY8ASkWm7FQZszrc5Cp0Qqvr6eqVuS9Vnmz6TpNYH7Kr2D9j8/Hz5+vmqpKSk2bHU19frQskFSdLm5M1asHCB0+V5+Xny9fOV3W43RmnTL4YKCQvR8RPHjV/PmTtHaTvTjOs2vv1Ykr7J+UZ+/n7Njn1H2g75+fspKCTIKDA4UMGhwU7Hsjl5s3z9fJ0eDwAAoK0YsERk2m6FAStJk6dMVlZ2lqbETNG5c+ckXRmwpaWlDYOx4spg/CThk3YPWIfDoYiJEUrdltrsWNIz0jXeNl7l5eXaf2C/YmJjml3eOCSvZ8A2/ablg4cOalLUpGbHfvjI4WafB66qqnIa3GcLz8oWaFPiikRNipqk6urqNr3WAAAAjRiwRGTabpUBm5Kaoti4WM2YOcO4vHHA2u12BYUEaWvKVtntdmVnZ8sWaLvmgI2aEqWdu3aqurq62T+jc/TYUfkH+CslNUXFxcUqLS3VwUMHFRQSZHzGtaKyQsGhwcZnYIuLixUTG6MNGzdIur4Bu3jJYtXU1qj4fLEmT5lsjOimx15dXa0JERO0bfs22e12VVZWavac2Vq8ZLGkhm9Ujpsap083fCqHw6FZH83S3xL/dlP+2wAAgNsXA5aITNutMmAvlFzQB+M/cPpSosYBK0kZGRmKjo2WLdCmhQkLlfRp0jUH7Lbt2+Qf4K+kDUkt/juwJ0+e1Jy5cxQSFiJboE3x0+Kb/Tuwefl5+nh2w7cQh0eGa9PmTcZnZ69nwG7YuEHhkeEKCw9T8pZk4y3FVx/72cKzmjt/rkLCQhQ6IVSJKxKNs6wbNm7QlJgpunz5siSp+HyxbIE2paenf9//FAAAwEIYsERk2jpywFpBS2MXAACgIzFgici0MWBvLgYsAAC41TBgici0MWBvLgYsAAC41TBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQEL" [INFO] [exec] 18:15:45.060 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.060 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.063 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "Y3r11VedLo+Pj9czzzxjXPeOO+5QTEyM6urqlJubqwceeEALFiy4rvs7dOiQunTpokuXLhmXBwQEaPTo0W06/rYcT1OHDx/WXXfd5fR4ubm5OnnypPHrESNGaOzYsW1+/e677z699NJL8vHx0c9+9jPNmDHD6ff91dzd3ZWYmNjs5wMHDtSHH34oqWHAvvvuu3rwwQedrrN48WK98sorcnd3Z8ACsDQGLBGZtlt1wJaWlmq8bbyys7MlNQzB2LhYbU3ZKkn6+tTXipgYoYqKCjkcDm3fsV0xsTHG7dtyBvbEyRMKDg1Wbm6u8fPZc2fr+InnKZzrAAAgAElEQVTjxoC9ePGiAoMCtSNth+rq6lRUVKSY2Bglb0mWJF28eFEBQQHaf2C/6uvrlZ2dbYzjxuNuOlLjp8br4KGDzS6rqa1RxMQIbdq8SXa7XcXnixUdG629+/a26XHa+/q15TWykoKCAjkcDuXk5DQbWa1dJklbt27Vb3/72xbv1+Fw6Je//KX++te/Gj8LDQ1V586djbe5Xj1Q23N/ixYt0sMPP+x0nSVLluihhx5q8/G7Op6m5s6dqxEjRmjWrFkaMmSIhgwZooiICKd3EezevVsZGRltevyCggK5ublp/PjxOnPmjNatWycPDw9Nmzbtmsdw9YC12+1KTExsdgZ2y5Yt6tmzpw4cOGBc91e/+pWSk5MZsAAsjwFLRKbtVh2wjWNRanhbb0FBgWbPma1Va1ZJkvLz8+Uf4K+U1BQV/L2g2RmbtgzY06dPa83aNcYILC0tVcTECNXX1xsDds+ePYqJi3G6bcbRDIWFh0mS9u7bq9i4WKfLExYntHvApmekKyw8zOl5HDx0ULHxsW16nPa+fm15jazoWiOvtcveeeedFj93arfbNWbMGA0bNszpLbGRkZGaNWuWqqurlZmZqcGDB2vSpEnXdX8zZ87UY4895nS9tWvXauDAgW0+flfH09TkyZPVvXt3/eEPf1BmZqZSUlJ07733KjQ0tMXrt+Xxm57NlaSpU6fq/vvvv+b9uLu7q2vXrnJ3d5e7u7s6deqke+65R7GxV/7/6Ny5s9LS0jR27Fi99957khrOFHt5eamuro4BC8DyGLBEZNpu1QHrcDiUkpqiiIkRCo8M17z58xQXH6eVq1ca1/nqq680Z+4c2QJtCo8M1+7du43L2jpgc77NUeiEUNXX1yt1W6o+2/SZJBkDdnPyZi1Y6Px2yrz8PPn6+cput2vL1i2av2C+0+UbNm5o94DdkbZDfv5+CgoJMgoMDlRwaLAkuXyc63n9GLDNtXfAOhwO3XvvvTp/3vnLwM6dO6eRI0fqueeecxqvKSkp+slPfuJ03UWLFsnT0/O67m/hwoXy9vZ2uu7SpUub/exax+/qeK42bdo0devWTbW1tcbPFixY0Oytui1p7bVtavPmzerSpcs1L3d3d9f06dN16tQpnT59WgUFBU5v6ZeuDNi9e/eqd+/estvtmjhxovz9/Y37YMACsDIGLBGZtlt1wB45ckQhYSHGWURJWrxksTHASktL9d1330lqODOVcTRDH4z/QAUFBZLaPmAlafKUycrKztKUmCk6d+6cpCsDdv+B/U5vTZak9Ix0Y1ju279P0bHRTpcvXb603QP28JHDzT6PW1VVpZKSkjY9Tntfv7a8RlbU3gF74MABPfvss07XO3bsmAYNGiSbzdZsWM2bN6/ZOFy+fLkxItt7f1988YW6deummpoa42cBAQF6+eWX23T8ro7nalu2bFGXLl2cvnV46dKlGjx4cIvXd/X4mzdv1sMPP+z0zoP4+Hj5+Phc836u9RnYphoHrCQ98MAD2rhxox566CEdP37cuA8GLAArY8ASkWnr6AH75eEvVVZW5pTD4dDnez9XeGS48fbC7OPZ8g/wV+KKhj+4Hj12VBPCJ6iwsFCSdPr0afn5++lCyQVJUtSUKO3ctdPpnxtpqumATUlNUWxcrGbMvPLNq40DtqKyQsGhwcZnYIuLixUTG6MNGzdIkioqGi7fvXu36urq9PWpr+Uf4N/uAVtdXa0JERO0bfs22e12VVZWavac2Vq8ZHGbHudqrl6/trxGVtTeAevv76/p06cbvy4sLFS/fv0UFBTk9K26jb9Pz5w5o+7duxufGz1z5ox8fHwUHBx8XffncDjk4+OjcePGqbq6WocOHVKfPn302Weften4XR3P1S5fvqzBgwfrz3/+s6qqqpSXl6dHH31UEyZMMK6TlpamI0eOtOnxL1y4oD59+hiPf/DgQfXt21cJCQktPr7U/gEbHh4uHx8fPfnkk073wYAFYGUMWCIybR09YFuqsrJSly9f1pKlSxQSFqLISZGaM3eOkj5N0rQZV77cJXVbqiInRcoWaNOUmClKT083Ltu2fZv8A/yVtCGpxcduOmAvlFzQB+M/0L79+4zLnb6FOD9PH89u+Bbi8Mhwbdq8SXV1dcZ1v839VtNnTJct0KYPZ32oZcuXtXvAStLZwrOaO3+uQsJCFDohVIkrEp3GZWuPc7W2vH6uXiMrau+A9fb2Vk5OjvHr8PDwZv+mqZubm9MXLaWlpenpp59Wjx49dN999yk0NFSXL1++7vvLycnR888/rx49emjQoEGaNWtWu55ba8fTkvz8fL300kvq06ePevfuLV9fX6frX/0txK4e/9ChQ/rFL36hu+++W4MGDdLUqVOv+dhS+wdsTk6OOnXqpNmzZzvdBwMWgJUxYInItHXkgAUAAMAPjwFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEwbAxYAAMBaGLBEZNoYsAAAANbCgCUi08aABQAAsBYGLBGZNrMP2NraWpWXl3f0YQCGyspKnT17tqMP45bCawIAtxYGLBGZtlthwKakpsjXz1dHjx1t923jpsYpKztLklRWViZfP18GLdpt3rx56tmzp7p3765du3bJzc3tugfXo48+qo0bN97gI7yxTp06pR49eqi09Nr//+fk5MjNza3V67TV7fKaAMDtggFLRKatowdsfX29IiZGaM3aNZo5a2a7bx8xMYIBi+/t8ccfl81mU2FhoaqqqrR69WrV1NRc130NHDjwlh5riYmJ6tevn8txeiMH7O3ymgDA7YIBS0SmraMH7LHMY4qaHKXq6moFBgUqNy/XuOxCyQX5+vmqqqrK+NnK1Su1bv06SVLC4gT5+fspJCxEO3ftNAZs2s40TZ4yWbZAmxYuWuh0+7y8PH0852MFhQRpUtQkpaSmqL6+3ni8gKAAJW1IUlBIkFK3pf5ArwI60lNPPaU777xTPXv21Msvv6yzZ88aZ2BzcnLk7u6ucePG6cc//rEiIyMlSUFBQfL09FSvXr309NNPKy0tTZL0u9/9Tp07d5aHh4fi4+OVn5+vrl27avr06XriiSfk6empF1980WkkrV+/Xk8++aQ8PDx011136YUXXlBxcbEkGbePiYnR0KFD1adPH7399ttasWKFhg8frr59++rVV1+V3W6XJJ04cULPP/+8evXqpfvvv18xMTHG729Jio6Olre3t+bPn9/uAdvacVrlNQGA2wUDlohMW0cP2Dlz5yhtZ5okae26tVq6bKlxmasBK7V8BnbR4kWqqKjQhZILipocpZTUFEnSxYsXFRgUqB1pO1RXV6eioiLFxMYoeUuy0+OtXL1S5RXlqqisuNlPH7eIYcOGKSEhQZKaDVg3NzeNGTNGhYWFKioq0rZt2+Tl5aVz587J4XAoKipKQ4YMMe6r6dnG/Px8ubm56Z133lF9fb0qKys1ZMgQRUVFSWr4C5UuXbros88+Mx7bx8dHEyZMcLr92LFj5XA49PXXX6tT" [INFO] [exec] 18:15:45.063 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.064 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "zsrJyZEkDR48WPHx8bp48aLLsTZz5kwNGDBA58+flyRt2rRJ3bp10+uvvy6pfWOtrKxM/fv316RJk1RTU6Pi4mKNHDlSo0ePbvZ82ztgXR2nVV4TALhdMGCJyLR19L8De/LkSc2ZO0chYSGyBdoUPy2+2b8Dm5efp49nN3yLb3hkuDZt3mR8drYtA3bb9m3yD/BX0oakNg/Y5C3Jmjp9qmLjY5W6LdXpM3QZGRmKjo2WLdCmhQkLlfRpktOAbfp4ro6/peORZHwLsi3QpikxU4wzWbg52jNgJSkyMlKDBg1S9+7d9dBDDykx8crvt0mTJqlbt24aN26cy7F26dIl/f73v1evXr00aNAgjRo1Su+//75+/vOfS2rfWJMa3nr+m9/8Rr169VLv3r31+uuvq6ysrNnzbe+AdXWcVnlNAOB2wYAlItPW0QMWAAAAPywGLBGZNgYsAACAtTBgici0MWABAACshQFLRKaNAQsAAGAtDFgiMm0MWAAAAGthwBKRaWPAAgAAWAsDlohMGwMWAADAWhiwRGTaGLAAAADWwoAlItPGgAUAALAWBiwRmTYGLAAAgLUwYInItDFgAQAArIUBS0SmjQELAABgLQxYIjJtDFgAAABrYcASkWljwAIAAFgLA5aITBsDFgAAwFoYsERk2hiwAAAA1sKAJSLTxoAFAACwFgYsEZk2BiwAAIC1MGCJyLQxYAEAAKyFAUtEpo0BCwAAYC0MWCIybQxYAAAAa2HAEpFpY8ACAABYCwOWiEzb7Tpga2trVV5e3tGH8YMfx63yvK2ssrJSZ8+e7ejDuKXwmgDArYUBS0SmrSMHrK+fr46fOH5T7jtuapyysrNavU5efp4WLV6ksAlhsgXaFDc1Tge+OPCDHkd5ebl8/XxVXl6usrIy+fr5qrKy8qY9Hlo2b9489ezZU927d9euXbvk5uZ23YPr0Ucf1caNG2/wEd5Yp06dUo8ePVRaeu3//3NycuTm5tbqddrqdnlNAOB2wYAlItN2uw7YiIkRrQ65rOws+Qf4K3lLss4WnlVpaamOpB9RcGiwtqZs/cGOw2636+ixo7Lb7TdkwLp6PLTs8ccfl81mU2FhoaqqqrR69WrV1NRc130NHDjwlh5riYmJ6tevn8txeiMH7O3ymgDA7YIBS0Sm7VYesJlfZWrGzBkKCQtRYFCgFixc4DTukrckKzwyXCFhIfpw1oc6ffq0JClhcYL8/P0UEhainbt2Nrvf+vp6hUeGKyU1pfljZmYqYXGC6uvrJUl5eXn6eM7HCgoJ0qSoSUpJTTEuKysrk3+Av3bv2a3pH05XeGS4Fi5aqKqqqhaP40LJBQUEBShpQ5KCQoKUui21xTOwqdtSFTkpUuGR4dqwcYPsdrsk6ULJBfn6+Rr3L0krV6/UuvXrrvm8Wzv+lo7Hip566indeeed6tmzp15++WWdPXvWOAObk5Mjd3d3jRs3Tj/+8Y8VGRkpSQoKCpKnp6d69eqlp59+WmlpaZKk3/3ud+rcubM8PDwUHx+v/Px8de3aVdOnT9cTTzwhT09Pvfjii04jaf369XryySfl4eGhu+66Sy+88IKKi4slybh9TEyMhg4dqj59+ujtt9/WihUrNHz4cPXt21evvvqq8XvkxIkTev7559WrVy/df//9iomJMf57S1J0dLS8vb01f/78dg/Y1o7TKq8JANwuGLBEZNpu1QFbWlqq8bbxys7OltTwVtvYuFjj7OjXp75WxMQIVVRUyOFwaPuO7YqJjTFu39qZyNzcXPn6+br8g+rFixcVGBSoHWk7VFdXp6KiIsXExih5S7IkGYNz7bq1cjgcqq2tVUxsjLbv2N7icTQO0JWrV6q8olwVlRUtDthPFn6iqqoqXSi5oOjYaOM5uxqwVz+eq+Nv6XisatiwYUpISJCkZgPWzc1NY8aMUWFhoYqKirRt2zZ5eXnp3LlzcjgcioqK0pAhQ4z7anq2MT8/X25ubnrnnXdUX1+vyspKDRkyRFFRUZIa/oKhS5cu+uyzz4zH9vHx0YQJE5xuP3bsWDkcDn399dfq1KmTXnjhBdXW1qq0tFQDBgzQ2rVrVVFRIS8vL9lsNtXU1OjUqVPy9vbWRx99ZBxbQUGBHA5Hm86uNr2Oq+O0ymsCALcLBiwRmbZbdcA2Di6p4YuJCgoKNHvObK1as0pSwx9i/QP8lZKaooK/N/wBtKnWBmxWVpZ8/XxVV1fX6vHt2bNHMXExTj/LOJqhsPAwSVcGbNPPSq5Zu0YrVq5o8TgaB+N3331nXN7SgG16VuvgoYOaHD3Z6fZtHbCujr+l47EqVwP28OHDxnW//PJLde3aVREREcrIyHA6mye1PNYyMzONy99++229+eabkhp+b588eVJSwxcdpaena+TIkXrrrbecbt/4FzmS1LNnT61atcr49ciRIxUfH68VK1aob9++Tv8vJCQk6JFHHmn2fNs7YF0dp1VeEwC4XTBgici03aoD1uFwKCU1RRETIxQeGa558+cpLj5OK1evNK7z1Vdfac7cObIF2hQeGa7du3cbl7U2YPPz8+Xr56uSkpJml9XX1+tCyQVJ0ubkzVqwcIHT5Xn5efL183X6zGrTb/1dt36dElcktngcjYOx6ZnOlgZs0z/8nz59WrZAm9PtnQbsqmsPWFfH39LxWJWrAdv4lymNkpKSNGrUKP3oRz/SgAEDNG3aNOOylsZa07/kePfdd/XGG29Iavh9HhERIS8vL3l6euq5557T0KFDNWbMmGve3sPDQ8nJycavR40apdjYWEVHR6tz587q0aOH0d1336177rmn2fNt74B1dZxWeU0A4HbBgCUi03arDtgjR44oJCzEaTgsXrLYGLClpaXGmUO73a6Moxn6YPwHKigokNT6gHU4HIqYGNHiZz7TM9I13jZe5eXl2n9gv9PbkhsvDw4NlqTrHrBNP8fb0oCtqLgyKI8cOWKcRS0tLW24bsWVx/sk4ZNrDlhXx9/S8ViVqwHb9Kx4bm6ucUa2urpaq1atUqdOnZSeni5J8vLyavNYW758uTw8PIwzjpI0evTo6xpry5Yt08bdwB0AACAASURBVIMPPuj0vEpKSvTtt982e77tHbCujtMqrwkA3C4YsERk2jp6wH55+EuVlZU55XA49PnezxUeGa5Lly5JkrKPZ8s/wN8Yh0ePHdWE8AkqLCyU1HCm0s/fzzh7GjUlSjt37VR1dXWLj3302FHjLcjFxcUqLS3VwUMHFRQSZHxGtKKyQsGhwcZnSIuLixUTG6MNGzdIatuAbXocbR2wjfdfU1Oj6TOma8/neyQ1DPWgkCBtTdkqu92u7Oxs2QJtTgO26eO5On4G7BXtGbCrV69Wv379lJXV8BcFaWlp6ty5s3JyciRJgwcPVnx8vC5evOhyrM2cOVMDBgzQ+fPnJUmbNm1St27d9Prrr0tq31grKytT//79NWnSJNXU1Ki4uFgjR47U6NGjmz3f9g5YV8dpldcEAG4XDFgiMm0dPWBbqrKyUpcvX9aSpUsUEhaiyEmRmjN3jpI+TdK0GVfeltj4bb22QJumxEwxzvZI0rbt2+T//7d3J01t5Qm6xu+yo5YVva1tfYH+CB1R36C2vc4qp9POdGY5bWw8Z6bttHNgFhgEBmHAgAEBYp4RIBACBAgNIHkEOqqrs+7tWnXFexeCY0kMEhgb//M8T8RvYYORQAdCr48kLl3Us/ZnB17+2tqaSstKdfXaVX19+Ws9+OHBnt8D+/zFcxWXJF/F98atG+rs6rSeO5vLgE29HrkO2G5Ptx7++FD3H9xXX39f2vP3AoGA7t6/q68vf63Kqko9a3uWNmAzP+/Drj8D9m1HGbCSdOvWLf3ud7/Tb37zG/3+979Xff3b2/zOnTv6l3/5F50/fz7rWPuf//kf/fGPf9Rvf/tb/e53v9O///u/69y5c/q3f/s3SUcba1LyYfV/+MMf9Nvf/lb/+q//qv/4j//Qf//3f+/5fI86YLNdT7t8TYiIfi0xYAEY6zQHLBERERF9+BiwAIzFgCUiIiKyVwxYAMZiwBIRERHZKwYsAGMxYImIiIjsFQMWgLEYsERERET2igELwFgM" [INFO] [exec] 18:15:45.064 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.065 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.066 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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" [INFO] [exec] 18:15:45.066 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-914 << "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"}" [INFO] [exec] 18:15:45.066 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-914: Close connection [INFO] [exec] 18:15:45.066 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.066 [Forwarding screenshot on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 914][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 915][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39358<->127.0.0.1:7055 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-915: set socket timeout to 10800000 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> Cache-Control: no-cache [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> Host: localhost:7055 [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "GET /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/source HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "Cache-Control: no-cache[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.077 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 >> "[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "content-length: 97664[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "[\r][\n]" [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << connection: close [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << content-length: 97664 [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << server: httpd.js [INFO] [exec] 18:15:45.111 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-915 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.120 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "{"name":"getPageSource","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":"\n\n\n Nuxeo Platform - My edited creation title\n \n \n\n \n\n
\n\n
\n You cannot upload files here (insufficient rights, or bad configuration).\n Upload cannot continue due to an error.\n Security Error: Insufficient rights to import this file.\n Request timeout\n Server Error: please look at logs for details.\n Unknown server error.\n No response from server.\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n \n \n \n
\n
\n
\n
\n
\n
\n
\n
\n \n \n Upload in progress\n Upload completed, click to continue.\n
\n \n \n
\n
\n\n \n
\n \n \n \n \n \n \n \n \n \n
Uploaded Files Select import operation
\n
\n
\n\n\n \n
\n \n
\n
\n
\n\n
\n \"Continue\n \n \n \n
\n \n
\n\n \n\n
\n
\n
\n
\n\n\"Nuxeo\"\n
\n
\n
\n
\n\" [INFO] [exec] 18:15:45.120 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-915 << "n
\n
\n
\n\n
\n\n
\n
\n \n
\n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n \n
\n\n\n
\n
\n\n
\n\n
    \n
  • \n
    \n\n\"Main\n
    \n
  • \n
  • \n
    \n\n\"Browse\n
    \n
  • \n
\n
\n
\n\n\n
\"Refresh\"\n
\n
\n
\"\"\n
\n Domain\n \n
\"\"\n
\n Sections\n \n
\"\"\n
\n Templates\n \n
\"\"\n
\n Workspaces\n \n
\n
\n
\n
\n\n\n\n
\n
    \n
  • Copy\n
  • \n
  • Delete\n
  • \n
  • Modify\n
  • \n
  • Move in Current Folder\n
  • \n
  • Paste\n
  • \n
  • Rename\n
  • \n
  • View\n
  • \n
  • Access Rights\n
  • \n
  • Download\n
  • \n
  • Workflow\n
  • \n
  • Lock\n
  • \n
  • Unlock\n
  • \n
  • Preview\n
  • \n
  • Email\n
  • \n
\n
\n
\n\n\n\n
\n\n
\n \n
\n
\n\n
\n\n
\n\n
    \n
\n
No document in clipboard.\n
\n\n
\n\n
\n
\n\n
\n\n
\n
\n
\n
\n\n
\n
\n\n
\n
\n\n\n \n
    \n
  • Domain\n \n
  • \n
WorkspacesStudio Test WorkspaceMy edited creation title\n
\n
\n\n
\n
\n
\n\n\n\n
\n
\n

My edited creation title\n\n \"Open\n \n\n

\n
\n
\n
\n
\n \n
\n\n\n
\n
\n \n
\n\n\"Add\n
\n
\n \n
\n\n\"Lock\"\n
\n
\n \n
\n\n\"Permanent\n
\n
\n \n
\n\n\"Follow\n
\n
\n \n\n
\n\n
\n
\n\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n Created by\n \n firstname1 lastname1\n \n \n 11/28/2018 6:15 PM\n \n Version 0.0\n \n\n
\n
\n
\n
\n
\n
\n
\n\n
StateProject\n
\n
\n
\n
\n
\n\nProcess\n\n\n\n\n\n\n\n\n\n\n
\n \n
\n\n
\n
\n
\n
\n\n
Contributors\n \n firstname1 lastname1\n \n \n
\n
\n
\n
\n
\n\n\n\n
\n\n
\n
\n\n
\n
\n
\n
\n
\n\n
Tags
\n\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n
\n\n
\n
\n
\n
\n
\n \n\n
[0xc3][0x97]
TestDocument modified.
"}" [INFO] [exec] 18:15:45.131 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-915: Close connection [INFO] [exec] 18:15:45.131 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.131 [Forwarding getPageSource on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 915][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 916][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39368<->127.0.0.1:7055 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-916: set socket timeout to 10800000 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> Content-Length: 105 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> Host: localhost:7055 [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.143 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "[\r][\n]" [INFO] [exec] 18:15:45.144 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "[\r][\n]" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << connection: close [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << content-length: 97 [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << server: httpd.js [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-916 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-916 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-916: Close connection [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.155 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 916][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 917][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39372<->127.0.0.1:7055 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-917: set socket timeout to 10800000 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> Content-Length: 105 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> Host: localhost:7055 [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.156 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "[\r][\n]" [INFO] [exec] 18:15:45.157 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:45.162 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "[\r][\n]" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << connection: close [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << content-length: 97 [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << server: httpd.js [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-917 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-917 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-917: Close connection [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.163 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 917][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.164 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.164 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.164 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.166 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 918][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.166 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39378<->127.0.0.1:7055 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-918: set socket timeout to 10800000 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> Content-Length: 44 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> Host: localhost:7055 [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/url HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "Content-Length: 44[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "[\r][\n]" [INFO] [exec] 18:15:45.167 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 >> "{"url":"http://localhost:8080/nuxeo/logout"}" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "content-length: 87[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "[\r][\n]" [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << connection: close [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << content-length: 87 [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << server: httpd.js [INFO] [exec] 18:15:45.333 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-918 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-918 << "{"name":"get","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:45.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-918: Close connection [INFO] [exec] 18:15:45.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.366 [Forwarding get on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 918][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 919][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39416<->127.0.0.1:7055 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-919: set socket timeout to 10800000 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> Content-Length: 33 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> Host: localhost:7055 [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.367 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.368 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.368 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "[\r][\n]" [INFO] [exec] 18:15:45.368 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 >> "{"using":"id","value":"username"}" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "[\r][\n]" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << connection: close [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << content-length: 224 [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << server: httpd.js [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-919 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-919 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{461fdd27-1325-4f5b-a5e4-31af55ccbee9}","element-6066-11e4-a52e-4f735466cecf":"{461fdd27-1325-4f5b-a5e4-31af55ccbee9}"}}" [INFO] [exec] 18:15:45.395 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-919: Close connection [INFO] [exec] 18:15:45.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.396 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 919][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 920][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39420<->127.0.0.1:7055 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-920: set socket timeout to 10800000 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> Content-Length: 33 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> Host: localhost:7055 [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "[\r][\n]" [INFO] [exec] 18:15:45.397 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 >> "{"using":"id","value":"password"}" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "[\r][\n]" [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << connection: close [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << content-length: 224 [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << server: httpd.js [INFO] [exec] 18:15:45.417 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-920 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-920 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{b313942e-a61f-4647-99d9-8d4b23bdf1ea}","element-6066-11e4-a52e-4f735466cecf":"{b313942e-a61f-4647-99d9-8d4b23bdf1ea}"}}" [INFO] [exec] 18:15:45.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-920: Close connection [INFO] [exec] 18:15:45.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 920][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.418 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 921][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39422<->127.0.0.1:7055 [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-921: set socket timeout to 10800000 [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.419 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1 [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> Content-Length: 33 [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> Host: localhost:7055 [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/element HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "Content-Length: 33[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "[\r][\n]" [INFO] [exec] 18:15:45.420 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 >> "{"using":"name","value":"Submit"}" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "content-length: 224[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "[\r][\n]" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << connection: close [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << content-length: 224 [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << server: httpd.js [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-921 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-921 << "{"name":"findElement","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":{"ELEMENT":"{5d9de500-dc71-426d-b8e5-1a5e27ed9dc3}","element-6066-11e4-a52e-4f735466cecf":"{5d9de500-dc71-426d-b8e5-1a5e27ed9dc3}"}}" [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-921: Close connection [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.431 [Forwarding findElement on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 921][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.589 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.589 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 922][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39438<->127.0.0.1:7055 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-922: set socket timeout to 10800000 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> Content-Type: application/json; charset=utf-8 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> Content-Length: 105 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> Host: localhost:7055 [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "POST /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9/execute HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "Content-Type: application/json; charset=utf-8[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "Content-Length: 105[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "[\r][\n]" [INFO] [exec] 18:15:45.590 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 >> "{"script":"return window.JSErrorCollector_errors ? window.JSErrorCollector_errors.pump() : []","args":[]}" [INFO] [exec] 18:15:45.717 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "content-length: 97[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "[\r][\n]" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << connection: close [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << content-length: 97 [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << server: httpd.js [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-922 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-922 << "{"name":"executeScript","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":[]}" [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-922: Close connection [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.718 [Forwarding executeScript on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 922][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.719 [main] INFO org.nuxeo.functionaltests.LogTestWatchman - Finished test 'com.nuxeo.studio.test.itest.NuxeoITCase#testCreateStudioDocument' [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 923][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 1 of 2000; total allocated: 1 of 2000] [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {}->http://localhost:7055 [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to localhost/127.0.0.1:7055 [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 127.0.0.1:39444<->127.0.0.1:7055 [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-923: set socket timeout to 10800000 [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request DELETE /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9 HTTP/1.1 [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED [INFO] [exec] 18:15:45.720 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 >> DELETE /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9 HTTP/1.1 [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 >> Host: localhost:7055 [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 >> Connection: Keep-Alive [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191) [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 >> Accept-Encoding: gzip,deflate [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "DELETE /hub/session/d87c1353-84a0-4945-a47c-3d3bd3a872a9 HTTP/1.1[\r][\n]" [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "Host: localhost:7055[\r][\n]" [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "Connection: Keep-Alive[\r][\n]" [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_191)[\r][\n]" [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "Accept-Encoding: gzip,deflate[\r][\n]" [INFO] [exec] 18:15:45.721 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 >> "[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "HTTP/1.1 200 OK[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "content-type: application/json; charset=UTF-8[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "connection: close[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "content-length: 88[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "server: httpd.js[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "date: Wed, 28 Nov 2018 18:15:45 GMT[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "[\r][\n]" [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << HTTP/1.1 200 OK [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << content-type: application/json; charset=UTF-8 [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << connection: close [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << content-length: 88 [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << server: httpd.js [INFO] [exec] 18:15:45.726 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.headers - http-outgoing-923 << date: Wed, 28 Nov 2018 18:15:45 GMT [INFO] [exec] 18:15:45.727 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.wire - http-outgoing-923 << "{"name":"quit","sessionId":"d87c1353-84a0-4945-a47c-3d3bd3a872a9","status":0,"value":""}" [INFO] [exec] 18:15:45.727 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-923: Close connection [INFO] [exec] 18:15:45.727 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded [INFO] [exec] 18:15:45.727 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 923][route: {}->http://localhost:7055][total kept alive: 0; route allocated: 0 of 2000; total allocated: 0 of 2000] [INFO] [exec] 18:15:45.728 [Forwarding quit on session d87c1353-84a0-4945-a47c-3d3bd3a872a9 to remote] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Closing connections idle longer than 0 SECONDS [INFO] [exec] [INFO] Tests run: 5, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 122.95 s - in com.nuxeo.studio.test.itest.cases.SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [INFO] [exec] [INFO] Results: [INFO] [exec] [INFO] [INFO] [exec] [INFO] Tests run: 5, Failures: 0, Errors: 0, Skipped: 0 [INFO] [exec] [INFO] [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- ant-assembly-maven-plugin:2.1.1-SNAPSHOT:build (stop-tomcat) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] Active Maven profiles: [INFO] [exec] qapriv (source: external) [INFO] [exec] _itest (source: com.nuxeo.studio:nuxeo-studio-itest:10.3-SNAPSHOT) [INFO] [exec] qapriv (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) [INFO] [exec] os-notwindows (source: org.nuxeo:nuxeo-ecm:10.3-SNAPSHOT) [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] integration-test.stop-unix: [INFO] [exec] [INFO] [exec] Detected Tomcat server. [INFO] [exec] [INFO] [exec] Nuxeo home: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase [INFO] [exec] [INFO] [exec] Nuxeo configuration: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/bin/nuxeo.conf [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common-base [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/common [INFO] [exec] [INFO] [exec] Include template: /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target/tomcat-SERVER_test_jsf_JSF_ITCase/templates/default [INFO] [exec] [INFO] [exec] Stopping server......Server stopped. [INFO] [exec] integration-test.stop: [INFO] [exec] [INFO] Managed version set on org.nuxeo:nuxeo-ftest:zip:1.8.6 [INFO] [exec] [INFO] [unzip] Expanding: /opt/jenkins/.m2/repository/org/nuxeo/nuxeo-ftest/1.8.6/nuxeo-ftest-1.8.6.zip into /opt/jenkins/workspace/Private/NOS/nos-maintenance-itests-10.3/target [INFO] [exec] [INFO] [INFO] [exec] [INFO] --- maven-failsafe-plugin:2.22.0:verify (default) @ nuxeo-studio-itest --- [INFO] [exec] [INFO] ------------------------------------------------------------------------ [INFO] [exec] [INFO] BUILD SUCCESS [INFO] [exec] [INFO] ------------------------------------------------------------------------ [INFO] [exec] [INFO] Total time: 03:55 min [INFO] [exec] [INFO] Finished at: 2018-11-28T18:15:51+00:00 [INFO] [exec] [INFO] Final Memory: 36M/1262M [INFO] [exec] [INFO] ------------------------------------------------------------------------ [INFO] ------------------------------------------------------------------------ [INFO] BUILD SUCCESS [INFO] ------------------------------------------------------------------------ [INFO] Total time: 04:39 min [INFO] Finished at: 2018-11-28T18:15:52+00:00 [INFO] Final Memory: 43M/1451M [INFO] ------------------------------------------------------------------------ Archiving artifacts Checking console output Recording test results Notifying upstream projects of job completion Finished: SUCCESS